Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1546920
MD5:b51e761b009c658073fd0dc66c8f808f
SHA1:8dd8a45980efcae93eec634987396a0a6a3e62e9
SHA256:bf2165a4bdafb0945c8b370758e6d0b9ab145147e7ddab448a01b3b25c2ad8a7
Tags:exeuser-Bitsight
Infos:

Detection

NetSupport RAT
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Contains functionalty to change the wallpaper
Delayed program exit found
Sigma detected: Execution from Suspicious Folder
Sigma detected: Suspicious Program Location with Network Connections
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables security privileges
Extensive use of GetProcAddress (often used to hide API calls)
File is packed with WinRar
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (date check)
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic
Yara detected NetSupport remote tool

Classification

  • System is w10x64
  • file.exe (PID: 7092 cmdline: "C:\Users\user\Desktop\file.exe" MD5: B51E761B009C658073FD0DC66C8F808F)
    • bild.exe (PID: 6768 cmdline: "C:\Users\Public\Downloads\bild.exe" MD5: 8D9709FF7D9C83BD376E01912C734F0A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\Public\Downloads\PCICHEK.DLLJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
    C:\Users\Public\Downloads\pcicapi.dllJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
      C:\Users\Public\Downloads\bild.exeJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
        C:\Users\Public\Downloads\TCCTL32.DLLJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
          C:\Users\Public\Downloads\HTCTL32.DLLJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
              00000001.00000002.4167415871.0000000000942000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                  00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                    00000000.00000003.1740000186.0000000002915000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                      Click to see the 10 entries
                      SourceRuleDescriptionAuthorStrings
                      1.2.bild.exe.6c940000.3.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                        1.2.bild.exe.6fc30000.6.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                          1.0.bild.exe.b10000.0.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                            1.2.bild.exe.b10000.0.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                              0.3.file.exe.2acb800.0.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                                Click to see the 6 entries

                                System Summary

                                barindex
                                Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Users\Public\Downloads\bild.exe" , CommandLine: "C:\Users\Public\Downloads\bild.exe" , CommandLine|base64offset|contains: , Image: C:\Users\Public\Downloads\bild.exe, NewProcessName: C:\Users\Public\Downloads\bild.exe, OriginalFileName: C:\Users\Public\Downloads\bild.exe, ParentCommandLine: "C:\Users\user\Desktop\file.exe", ParentImage: C:\Users\user\Desktop\file.exe, ParentProcessId: 7092, ParentProcessName: file.exe, ProcessCommandLine: "C:\Users\Public\Downloads\bild.exe" , ProcessId: 6768, ProcessName: bild.exe
                                Source: Network ConnectionAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: DestinationIp: 185.215.113.64, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Users\Public\Downloads\bild.exe, Initiated: true, ProcessId: 6768, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-11-01T17:47:19.359874+010020229301A Network Trojan was detected20.109.210.53443192.168.2.449732TCP
                                2024-11-01T17:47:58.150435+010020229301A Network Trojan was detected20.109.210.53443192.168.2.449749TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-11-01T17:47:04.429888+010028277451Malware Command and Control Activity Detected192.168.2.449730185.215.113.64443TCP

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: C:\Users\Public\Downloads\bild.exeReversingLabs: Detection: 28%
                                Source: C:\Users\Public\Downloads\remcmdstub.exeReversingLabs: Detection: 13%
                                Source: file.exeReversingLabs: Detection: 50%
                                Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.5% probability
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110AD570 GetModuleHandleA,GetProcAddress,GetProcAddress,GetLastError,wsprintfA,GetLastError,_memset,CryptGetProvParam,CryptGetProvParam,GetLastError,_memset,CryptGetProvParam,GetLastError,GetLastError,GetLastError,GetLastError,_malloc,GetLastError,_free,GetLastError,CryptReleaseContext,SetLastError,FreeLibrary,1_2_110AD570
                                Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\Public\Downloads\msvcr100.dllJump to behavior
                                Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: file.exe
                                Source: Binary string: msvcr100.i386.pdb source: bild.exe, bild.exe, 00000001.00000002.4170524693.000000006C961000.00000020.00000001.01000000.0000000B.sdmp, msvcr100.dll.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Full\pcichek.pdb source: bild.exe, 00000001.00000002.4170801639.000000006FC32000.00000002.00000001.01000000.0000000A.sdmp, PCICHEK.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\client32\Release\PCICL32.pdb source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Full\pcichek.pdbN source: PCICHEK.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\htctl32.pdbL source: bild.exe, 00000001.00000002.4170686554.000000006D100000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210\client32\Release\client32.pdb source: file.exe, 00000000.00000003.1740000186.0000000002915000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000000.1742735258.0000000000B12000.00000002.00000001.01000000.00000008.sdmp, bild.exe, 00000001.00000002.4167843040.0000000000B12000.00000002.00000001.01000000.00000008.sdmp, bild.exe.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\tcctl32.pdb source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, TCCTL32.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\htctl32.pdb source: bild.exe, 00000001.00000002.4170686554.000000006D100000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\tcctl32.pdbP source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, TCCTL32.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Release\pcicapi.pdb source: bild.exe, 00000001.00000002.4170462627.000000006C945000.00000002.00000001.01000000.0000000C.sdmp, pcicapi.dll.0.dr
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001DA273 FindFirstFileW,FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_001DA273
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EA537 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,0_2_001EA537
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1102D330 InterlockedIncrement,Sleep,Sleep,GetCurrentProcess,SetPriorityClass,SetEvent,Sleep,PostThreadMessageA,PostThreadMessageA,CloseHandle,_free,_free,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess,1_2_1102D330
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11065890 _memset,_memmove,_strncpy,CharUpperA,FindFirstFileA,FindNextFileA,FindClose,wsprintfA,1_2_11065890
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1106A0A0 GetTickCount,OpenPrinterA,StartDocPrinterA,ClosePrinter,FindFirstFileA,FindClose,CreateFileA,SetFilePointer,GetTickCount,GetLastError,1_2_1106A0A0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_111266E0 _memset,_memset,GetVersionExA,GetTempPathA,GetModuleFileNameA,_strrchr,CreateFileA,CreateFileA,WriteFile,CloseHandle,CloseHandle,CreateFileA,GetCurrentProcessId,wsprintfA,CreateProcessA,CloseHandle,CloseHandle,CloseHandle,CreateProcessA,DeleteFileA,Sleep,WaitForSingleObject,CloseHandle,GetCurrentProcess,RemoveDirectoryA,GetLastError,ExitProcess,FindNextFileA,FindClose,FindFirstFileA,GetCurrentProcess,GetCurrentProcess,DuplicateHandle,GetModuleFileNameA,_strrchr,_memmove,GetThreadContext,VirtualProtectEx,WriteProcessMemory,FlushInstructionCache,SetThreadContext,ResumeThread,CloseHandle,CloseHandle,1_2_111266E0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1110AFD0 _memset,wsprintfA,wsprintfA,KillTimer,FindFirstFileA,wsprintfA,FindNextFileA,GetLastError,FindClose,1_2_1110AFD0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9C0F84 _wstat32i64,__doserrno,_errno,_invalid_parameter_noinfo,_wcspbrk,_errno,__doserrno,towlower,_getdrive,FindFirstFileExW,_wcspbrk,_wcslen,GetDriveTypeW,free,___loctotime32_t,free,_wsopen_s,__fstat32i64,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,1_2_6C9C0F84
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9BEFE1 _stat32,__doserrno,_errno,_invalid_parameter_noinfo,_mbspbrk,_errno,__doserrno,_mbctolower,_getdrive,FindFirstFileExA,_mbspbrk,__wfullpath_helper,_strlen,_IsRootUNCName,GetDriveTypeA,free,___loctotime32_t,free,__wsopen_s,__fstat32,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FindClose,___dtoxmode,GetLastError,__dosmaperr,FindClose,1_2_6C9BEFE1
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9BCA9B _malloc_crt,FindClose,FindFirstFileExW,FindNextFileW,FindClose,1_2_6C9BCA9B
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9C0B33 _wstat64,__doserrno,_errno,_invalid_parameter_noinfo,_wcspbrk,_errno,__doserrno,towlower,_getdrive,FindFirstFileExW,_wcspbrk,_wcslen,GetDriveTypeW,free,___loctotime64_t,free,_wsopen_s,__fstat64,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,1_2_6C9C0B33
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 4x nop then add byte ptr [edi], dh1_2_6C978468

                                Networking

                                barindex
                                Source: Network trafficSuricata IDS: 2827745 - Severity 1 - ETPRO MALWARE NetSupport RAT CnC Activity : 192.168.2.4:49730 -> 185.215.113.64:443
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: Joe Sandbox ViewIP Address: 185.215.113.64 185.215.113.64
                                Source: Joe Sandbox ViewIP Address: 104.26.1.231 104.26.1.231
                                Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                                Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.4:49749
                                Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.4:49732
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.64
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.64
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.64
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: global trafficDNS traffic detected: DNS query: geo.netsupportsoftware.com
                                Source: unknownHTTP traffic detected: POST http://185.215.113.64/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 22Host: 185.215.113.64Connection: Keep-AliveCMD=POLLINFO=1ACK=1Data Raw: Data Ascii:
                                Source: bild.exe, bild.exe, 00000001.00000002.4170686554.000000006D100000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.drString found in binary or memory: http://%s/fakeurl.htm
                                Source: bild.exe, bild.exe, 00000001.00000002.4170686554.000000006D100000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.drString found in binary or memory: http://%s/testpage.htm
                                Source: bild.exe, 00000001.00000002.4170686554.000000006D100000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.drString found in binary or memory: http://%s/testpage.htmwininet.dll
                                Source: bild.exe, bild.exe, 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drString found in binary or memory: http://127.0.0.1
                                Source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drString found in binary or memory: http://127.0.0.1RESUMEPRINTING
                                Source: remcmdstub.exe.0.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
                                Source: remcmdstub.exe.0.drString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
                                Source: remcmdstub.exe.0.drString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0$
                                Source: remcmdstub.exe.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
                                Source: remcmdstub.exe.0.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
                                Source: bild.exe, 00000001.00000002.4167415871.00000000008ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/
                                Source: bild.exe, 00000001.00000002.4167415871.00000000008ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/ges
                                Source: bild.exe, 00000001.00000002.4167415871.0000000000942000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmp, bild.exe, 00000001.00000002.4167415871.00000000008ED000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4167415871.00000000008D8000.00000004.00000020.00020000.00000000.sdmp, PCICL32.DLL.0.drString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.asp
                                Source: bild.exe, 00000001.00000002.4167415871.00000000008ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspH
                                Source: bild.exe, 00000001.00000002.4167415871.00000000008ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspP
                                Source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspSetChannel(%s)
                                Source: bild.exe, 00000001.00000002.4167415871.00000000008ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspT
                                Source: remcmdstub.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
                                Source: remcmdstub.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
                                Source: remcmdstub.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
                                Source: remcmdstub.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/rootr30;
                                Source: remcmdstub.exe.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
                                Source: file.exe, 00000000.00000003.1740000186.0000000002CA2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, bild.exe.0.dr, PCICL32.DLL.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
                                Source: file.exe, 00000000.00000003.1740000186.0000000002CA2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, bild.exe.0.dr, PCICL32.DLL.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.drString found in binary or memory: http://s2.symcb.com0
                                Source: remcmdstub.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
                                Source: remcmdstub.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
                                Source: remcmdstub.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
                                Source: remcmdstub.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/root-r3.crt06
                                Source: file.exe, 00000000.00000003.1740000186.0000000002CA2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, bild.exe.0.dr, PCICL32.DLL.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.drString found in binary or memory: http://sv.symcb.com/sv.crl0f
                                Source: file.exe, 00000000.00000003.1740000186.0000000002CA2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, bild.exe.0.dr, PCICL32.DLL.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.drString found in binary or memory: http://sv.symcb.com/sv.crt0
                                Source: file.exe, 00000000.00000003.1740000186.0000000002CA2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, bild.exe.0.dr, PCICL32.DLL.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.drString found in binary or memory: http://sv.symcd.com0&
                                Source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drString found in binary or memory: http://www.netsupportschool.com/tutor-assistant.asp
                                Source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drString found in binary or memory: http://www.netsupportschool.com/tutor-assistant.asp11(
                                Source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drString found in binary or memory: http://www.pci.co.uk/support
                                Source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drString found in binary or memory: http://www.pci.co.uk/supportsupport
                                Source: file.exe, 00000000.00000003.1740000186.0000000002CA2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, bild.exe.0.dr, PCICL32.DLL.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.drString found in binary or memory: http://www.symauth.com/cps0(
                                Source: file.exe, 00000000.00000003.1740000186.0000000002CA2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, bild.exe.0.dr, PCICL32.DLL.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.drString found in binary or memory: http://www.symauth.com/rpa00
                                Source: file.exe, 00000000.00000003.1740000186.0000000002CA2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, bild.exe.0.dr, PCICL32.DLL.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.drString found in binary or memory: https://d.symcb.com/cps0%
                                Source: file.exe, 00000000.00000003.1740000186.0000000002CA2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, bild.exe.0.dr, PCICL32.DLL.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.drString found in binary or memory: https://d.symcb.com/rpa0
                                Source: remcmdstub.exe.0.drString found in binary or memory: https://www.globalsign.com/repository/0
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1101F6B0 OpenClipboard,GlobalAlloc,GlobalLock,_memmove,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,MessageBeep,CloseClipboard,1_2_1101F6B0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1101F6B0 OpenClipboard,GlobalAlloc,GlobalLock,_memmove,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,MessageBeep,CloseClipboard,1_2_1101F6B0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11032EE0 GetClipboardFormatNameA,SetClipboardData,1_2_11032EE0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110321E0 GlobalAlloc,GlobalLock,_memmove,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalFree,1_2_110321E0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110076F0 LoadCursorA,SetCursor,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,CreateDCA,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,SelectClipRgn,BitBlt,SelectClipRgn,DeleteObject,DeleteDC,BitBlt,ReleaseDC,CreatePen,CreateSolidBrush,GetSysColor,LoadBitmapA,_memset,_swscanf,CreateFontIndirectA,_memset,GetStockObject,GetObjectA,CreateFontIndirectA,GetWindowRect,SetWindowTextA,GetSystemMetrics,GetSystemMetrics,SetWindowPos,UpdateWindow,SetCursor,1_2_110076F0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11113880 PeekMessageA,GetKeyState,GetKeyState,GetKeyState,Sleep,GetKeyState,1_2_11113880
                                Source: Yara matchFile source: 0.3.file.exe.2acb800.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.bild.exe.111b79e0.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.bild.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: file.exe PID: 7092, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: bild.exe PID: 6768, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\Public\Downloads\PCICL32.DLL, type: DROPPED

                                Spam, unwanted Advertisements and Ransom Demands

                                barindex
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_111158B0 SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,RegCloseKey,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,RegCloseKey,SystemParametersInfoA,1_2_111158B0
                                Source: C:\Users\Public\Downloads\bild.exeProcess Stats: CPU usage > 49%
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D7070: __EH_prolog,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,0_2_001D7070
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1115DB40 FindWindowA,_memset,CreateProcessAsUserA,GetLastError,WinExec,CloseHandle,CloseHandle,CloseHandle,WinExec,1_2_1115DB40
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1102D330 InterlockedIncrement,Sleep,Sleep,GetCurrentProcess,SetPriorityClass,SetEvent,Sleep,PostThreadMessageA,PostThreadMessageA,CloseHandle,_free,_free,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess,1_2_1102D330
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E59840_2_001E5984
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D84090_2_001D8409
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001DE0450_2_001DE045
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001FE8D40_2_001FE8D4
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E30E60_2_001E30E6
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EE94A0_2_001EE94A
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001DD1D20_2_001DD1D2
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001DBA1A0_2_001DBA1A
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D32030_2_001D3203
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EF25E0_2_001EF25E
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EFAC80_2_001EFAC8
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E2B3A0_2_001E2B3A
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001FA35E0_2_001FA35E
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F2B780_2_001F2B78
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E63F20_2_001E63F2
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001DDBE20_2_001DDBE2
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001DEC970_2_001DEC97
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E5DB90_2_001E5DB9
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E2DB50_2_001E2DB5
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001DD5E40_2_001DD5E4
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EEE460_2_001EEE46
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D5E960_2_001D5E96
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EF6930_2_001EF693
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F9EB00_2_001F9EB0
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D276C0_2_001D276C
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E4FB50_2_001E4FB5
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D3FC50_2_001D3FC5
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110733B01_2_110733B0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110295901_2_11029590
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11061C901_2_11061C90
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110330101_2_11033010
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_111632201_2_11163220
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_111674851_2_11167485
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110454F01_2_110454F0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1101B7601_2_1101B760
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_111258B01_2_111258B0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1101BBA01_2_1101BBA0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11087C601_2_11087C60
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110700901_2_11070090
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110804801_2_11080480
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1115E9801_2_1115E980
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1101C9C01_2_1101C9C0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110088AB1_2_110088AB
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11050D801_2_11050D80
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9429A01_2_6C9429A0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9D6E181_2_6C9D6E18
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C976E241_2_6C976E24
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C976E281_2_6C976E28
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9909191_2_6C990919
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9F09151_2_6C9F0915
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9AEB1A1_2_6C9AEB1A
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9784681_2_6C978468
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9845AE1_2_6C9845AE
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6CA067FF1_2_6CA067FF
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9DE7F11_2_6C9DE7F1
                                Source: C:\Users\Public\Downloads\bild.exeProcess token adjusted: SecurityJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeCode function: String function: 11146450 appears 599 times
                                Source: C:\Users\Public\Downloads\bild.exeCode function: String function: 110278E0 appears 47 times
                                Source: C:\Users\Public\Downloads\bild.exeCode function: String function: 1116F010 appears 37 times
                                Source: C:\Users\Public\Downloads\bild.exeCode function: String function: 11029450 appears 992 times
                                Source: C:\Users\Public\Downloads\bild.exeCode function: String function: 111603E3 appears 41 times
                                Source: C:\Users\Public\Downloads\bild.exeCode function: String function: 1105DD10 appears 289 times
                                Source: C:\Users\Public\Downloads\bild.exeCode function: String function: 11081BB0 appears 42 times
                                Source: C:\Users\Public\Downloads\bild.exeCode function: String function: 6C970950 appears 65 times
                                Source: C:\Users\Public\Downloads\bild.exeCode function: String function: 11164010 appears 32 times
                                Source: C:\Users\user\Desktop\file.exeCode function: String function: 001ECDF0 appears 37 times
                                Source: C:\Users\user\Desktop\file.exeCode function: String function: 001ED870 appears 31 times
                                Source: C:\Users\user\Desktop\file.exeCode function: String function: 001ECEC0 appears 53 times
                                Source: file.exe, 00000000.00000003.1740000186.0000000002C35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepcicl32.dll2 vs file.exe
                                Source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclient32.exe. vs file.exe
                                Source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenametcctl32.dll2 vs file.exe
                                Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: classification engineClassification label: mal84.rans.evad.winEXE@3/12@1/2
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11059C50 GetLastError,FormatMessageA,LocalFree,1_2_11059C50
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1109D440 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,1_2_1109D440
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1109D4D0 AdjustTokenPrivileges,CloseHandle,1_2_1109D4D0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11115B70 CoInitialize,CoCreateInstance,LoadLibraryA,GetProcAddress,SHGetSettings,FreeLibrary,CoUninitialize,1_2_11115B70
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E8BD0 FindResourceW,DeleteObject,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,0_2_001E8BD0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11127E10 GetMessageA,Sleep,OpenSCManagerA,DispatchMessageA,OpenServiceA,CloseServiceHandle,StartServiceA,GetLastError,CloseServiceHandle,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,1_2_11127E10
                                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\Public\Downloads\__tmp_rar_sfx_access_check_5452468Jump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeMutant created: NULL
                                Source: C:\Users\user\Desktop\file.exeCommand line argument: *x"0_2_001EC131
                                Source: C:\Users\user\Desktop\file.exeCommand line argument: *a!0_2_001EC131
                                Source: C:\Users\user\Desktop\file.exeCommand line argument: 8y"0_2_001EC131
                                Source: C:\Users\user\Desktop\file.exeCommand line argument: sfxname0_2_001EC131
                                Source: C:\Users\user\Desktop\file.exeCommand line argument: sfxstime0_2_001EC131
                                Source: C:\Users\user\Desktop\file.exeCommand line argument: STARTDLG0_2_001EC131
                                Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: C:\Users\user\Desktop\file.exeFile read: C:\Windows\win.iniJump to behavior
                                Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: file.exeReversingLabs: Detection: 50%
                                Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                                Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\Public\Downloads\bild.exe "C:\Users\Public\Downloads\bild.exe"
                                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\Public\Downloads\bild.exe "C:\Users\Public\Downloads\bild.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: dxgidebug.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: riched20.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: usp10.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: msls31.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: windowscodecs.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: pcacli.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: pcicl32.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: shfolder.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: pcichek.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: pcicapi.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: version.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: wsock32.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: netapi32.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: msvcr100.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: samcli.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: dbgcore.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: wtsapi32.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: nsmtrace.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: nslsp.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: devobj.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: pcihooks.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: dhcpcsvc6.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: dhcpcsvc.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: riched32.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: riched20.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: usp10.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: msls31.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: pciinv.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: firewallapi.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: fwbase.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
                                Source: C:\Users\user\Desktop\file.exeFile written: C:\Users\Public\Downloads\client32.iniJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeFile opened: C:\Windows\SysWOW64\riched32.dllJump to behavior
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: file.exeStatic file information: File size 2137945 > 1048576
                                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\Public\Downloads\msvcr100.dllJump to behavior
                                Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                                Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                                Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                                Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                                Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                                Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: file.exe
                                Source: Binary string: msvcr100.i386.pdb source: bild.exe, bild.exe, 00000001.00000002.4170524693.000000006C961000.00000020.00000001.01000000.0000000B.sdmp, msvcr100.dll.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Full\pcichek.pdb source: bild.exe, 00000001.00000002.4170801639.000000006FC32000.00000002.00000001.01000000.0000000A.sdmp, PCICHEK.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\client32\Release\PCICL32.pdb source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Full\pcichek.pdbN source: PCICHEK.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\htctl32.pdbL source: bild.exe, 00000001.00000002.4170686554.000000006D100000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210\client32\Release\client32.pdb source: file.exe, 00000000.00000003.1740000186.0000000002915000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000000.1742735258.0000000000B12000.00000002.00000001.01000000.00000008.sdmp, bild.exe, 00000001.00000002.4167843040.0000000000B12000.00000002.00000001.01000000.00000008.sdmp, bild.exe.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\tcctl32.pdb source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, TCCTL32.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\htctl32.pdb source: bild.exe, 00000001.00000002.4170686554.000000006D100000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\tcctl32.pdbP source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, TCCTL32.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Release\pcicapi.pdb source: bild.exe, 00000001.00000002.4170462627.000000006C945000.00000002.00000001.01000000.0000000C.sdmp, pcicapi.dll.0.dr
                                Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                                Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                                Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                                Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                                Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11029590 GetTickCount,LoadLibraryA,GetProcAddress,SetLastError,_malloc,GetProcAddress,GetLastError,_free,_malloc,GetProcAddress,GetProcAddress,InternetOpenA,SetLastError,SetLastError,SetLastError,_free,GetProcAddress,SetLastError,GetProcAddress,InternetConnectA,GetProcAddress,SetLastError,SetLastError,GetProcAddress,SetLastError,GetProcAddress,SetLastError,GetLastError,GetProcAddress,SetLastError,GetLastError,GetDesktopWindow,GetProcAddress,SetLastError,GetProcAddress,SetLastError,GetProcAddress,SetLastError,FreeLibrary,1_2_11029590
                                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\Public\Downloads\__tmp_rar_sfx_access_check_5452468Jump to behavior
                                Source: PCICL32.DLL.0.drStatic PE information: section name: .hhshare
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001ED8B6 push ecx; ret 0_2_001ED8C9
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001ECDF0 push eax; ret 0_2_001ECE0E
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1116F055 push ecx; ret 1_2_1116F068
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11169F49 push ecx; ret 1_2_11169F5C
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11040E01 push 3BFFFFFEh; ret 1_2_11040E06
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9440A5 push ecx; ret 1_2_6C9440B8
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C962D80 push eax; ret 1_2_6C962D9E
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C970995 push ecx; ret 1_2_6C9709A8
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C98A6AA push EF3FEFD4h; iretd 1_2_6C98A6B1
                                Source: msvcr100.dll.0.drStatic PE information: section name: .text entropy: 6.909044922675825
                                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\Public\Downloads\remcmdstub.exeJump to dropped file
                                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\Public\Downloads\TCCTL32.DLLJump to dropped file
                                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\Public\Downloads\bild.exeJump to dropped file
                                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\Public\Downloads\msvcr100.dllJump to dropped file
                                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\Public\Downloads\pcicapi.dllJump to dropped file
                                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\Public\Downloads\PCICL32.DLLJump to dropped file
                                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\Public\Downloads\HTCTL32.DLLJump to dropped file
                                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\Public\Downloads\PCICHEK.DLLJump to dropped file
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11127E10 GetMessageA,Sleep,OpenSCManagerA,DispatchMessageA,OpenServiceA,CloseServiceHandle,StartServiceA,GetLastError,CloseServiceHandle,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,1_2_11127E10
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11139090 GetCurrentThreadId,IsWindowVisible,IsWindow,IsWindowVisible,IsWindowVisible,GetForegroundWindow,EnableWindow,EnableWindow,EnableWindow,SetForegroundWindow,FindWindowA,IsWindowVisible,IsWindowVisible,IsIconic,GetForegroundWindow,SetForegroundWindow,EnableWindow,GetLastError,GetLastError,GetLastError,GetTickCount,GetTickCount,FreeLibrary,1_2_11139090
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1115B1D0 _memset,SendMessageA,SendMessageA,ShowWindow,SendMessageA,IsIconic,IsZoomed,ShowWindow,GetDesktopWindow,TileWindows,1_2_1115B1D0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11113290 IsIconic,GetTickCount,CreateRectRgn,GetClientRect,SetStretchBltMode,CreateRectRgn,GetClipRgn,OffsetRgn,GetRgnBox,SelectClipRgn,StretchBlt,SelectClipRgn,DeleteObject,StretchBlt,StretchBlt,GetWindowOrgEx,StretchBlt,GetKeyState,CreatePen,CreatePen,SelectObject,Polyline,Sleep,SelectObject,Polyline,Sleep,SelectObject,DeleteObject,DeleteObject,BitBlt,1_2_11113290
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110CB2B0 GetWindowRect,IsIconic,GetClientRect,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,IsIconic,GetWindowRect,SetWindowPos,1_2_110CB2B0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110CB2B0 GetWindowRect,IsIconic,GetClientRect,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,IsIconic,GetWindowRect,SetWindowPos,1_2_110CB2B0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110254A0 SetWindowPos,GetMenu,DrawMenuBar,GetMenu,DeleteMenu,UpdateWindow,IsIconic,SetTimer,KillTimer,1_2_110254A0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110258F0 IsIconic,BringWindowToTop,GetCurrentThreadId,1_2_110258F0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11023BA0 BringWindowToTop,SetWindowPos,SetWindowPos,SetWindowPos,GetWindowLongA,SetWindowLongA,GetDlgItem,EnableWindow,GetMenu,DeleteMenu,DrawMenuBar,SetWindowPos,IsIconic,UpdateWindow,SetTimer,KillTimer,1_2_11023BA0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11024280 _memset,_strncpy,_memset,_strncpy,IsWindow,IsIconic,BringWindowToTop,GetCurrentThreadId,1_2_11024280
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11112670 IsIconic,GetTickCount,1_2_11112670
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_111229D0 IsIconic,FreeLibrary,IsIconic,InvalidateRect,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA,1_2_111229D0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_111229D0 IsIconic,FreeLibrary,IsIconic,InvalidateRect,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA,1_2_111229D0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110C0BB0 IsIconic,ShowWindow,BringWindowToTop,GetCurrentThreadId,1_2_110C0BB0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1115ADD0 IsIconic,ShowWindow,BringWindowToTop,IsWindow,IsIconic,ShowWindow,BringWindowToTop,1_2_1115ADD0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1115ADD0 IsIconic,ShowWindow,BringWindowToTop,IsWindow,IsIconic,ShowWindow,BringWindowToTop,1_2_1115ADD0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11143570 GetTickCount,GetModuleFileNameA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_11143570
                                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                                Malware Analysis System Evasion

                                barindex
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110B8200 Sleep,ExitProcess,1_2_110B8200
                                Source: C:\Users\Public\Downloads\bild.exeWindow / User API: threadDelayed 1034Jump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeWindow / User API: threadDelayed 461Jump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeWindow / User API: threadDelayed 7129Jump to behavior
                                Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\Public\Downloads\remcmdstub.exeJump to dropped file
                                Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\Public\Downloads\TCCTL32.DLLJump to dropped file
                                Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\Public\Downloads\HTCTL32.DLLJump to dropped file
                                Source: C:\Users\Public\Downloads\bild.exeEvaded block: after key decisiongraph_1-88605
                                Source: C:\Users\Public\Downloads\bild.exeEvaded block: after key decisiongraph_1-89795
                                Source: C:\Users\Public\Downloads\bild.exeEvaded block: after key decisiongraph_1-90478
                                Source: C:\Users\Public\Downloads\bild.exeEvaded block: after key decisiongraph_1-93033
                                Source: C:\Users\Public\Downloads\bild.exeEvaded block: after key decisiongraph_1-93429
                                Source: C:\Users\Public\Downloads\bild.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_1-93169
                                Source: C:\Users\Public\Downloads\bild.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_1-92953
                                Source: C:\Users\Public\Downloads\bild.exeAPI coverage: 4.5 %
                                Source: C:\Users\Public\Downloads\bild.exe TID: 7184Thread sleep time: -258500s >= -30000sJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exe TID: 7188Thread sleep time: -46100s >= -30000sJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exe TID: 7184Thread sleep time: -1782250s >= -30000sJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                                Source: C:\Users\Public\Downloads\bild.exeLast function: Thread delayed
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001DA273 FindFirstFileW,FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_001DA273
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EA537 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,0_2_001EA537
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1102D330 InterlockedIncrement,Sleep,Sleep,GetCurrentProcess,SetPriorityClass,SetEvent,Sleep,PostThreadMessageA,PostThreadMessageA,CloseHandle,_free,_free,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess,1_2_1102D330
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11065890 _memset,_memmove,_strncpy,CharUpperA,FindFirstFileA,FindNextFileA,FindClose,wsprintfA,1_2_11065890
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1106A0A0 GetTickCount,OpenPrinterA,StartDocPrinterA,ClosePrinter,FindFirstFileA,FindClose,CreateFileA,SetFilePointer,GetTickCount,GetLastError,1_2_1106A0A0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_111266E0 _memset,_memset,GetVersionExA,GetTempPathA,GetModuleFileNameA,_strrchr,CreateFileA,CreateFileA,WriteFile,CloseHandle,CloseHandle,CreateFileA,GetCurrentProcessId,wsprintfA,CreateProcessA,CloseHandle,CloseHandle,CloseHandle,CreateProcessA,DeleteFileA,Sleep,WaitForSingleObject,CloseHandle,GetCurrentProcess,RemoveDirectoryA,GetLastError,ExitProcess,FindNextFileA,FindClose,FindFirstFileA,GetCurrentProcess,GetCurrentProcess,DuplicateHandle,GetModuleFileNameA,_strrchr,_memmove,GetThreadContext,VirtualProtectEx,WriteProcessMemory,FlushInstructionCache,SetThreadContext,ResumeThread,CloseHandle,CloseHandle,1_2_111266E0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1110AFD0 _memset,wsprintfA,wsprintfA,KillTimer,FindFirstFileA,wsprintfA,FindNextFileA,GetLastError,FindClose,1_2_1110AFD0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9C0F84 _wstat32i64,__doserrno,_errno,_invalid_parameter_noinfo,_wcspbrk,_errno,__doserrno,towlower,_getdrive,FindFirstFileExW,_wcspbrk,_wcslen,GetDriveTypeW,free,___loctotime32_t,free,_wsopen_s,__fstat32i64,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,1_2_6C9C0F84
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9BEFE1 _stat32,__doserrno,_errno,_invalid_parameter_noinfo,_mbspbrk,_errno,__doserrno,_mbctolower,_getdrive,FindFirstFileExA,_mbspbrk,__wfullpath_helper,_strlen,_IsRootUNCName,GetDriveTypeA,free,___loctotime32_t,free,__wsopen_s,__fstat32,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FindClose,___dtoxmode,GetLastError,__dosmaperr,FindClose,1_2_6C9BEFE1
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9BCA9B _malloc_crt,FindClose,FindFirstFileExW,FindNextFileW,FindClose,1_2_6C9BCA9B
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9C0B33 _wstat64,__doserrno,_errno,_invalid_parameter_noinfo,_wcspbrk,_errno,__doserrno,towlower,_getdrive,FindFirstFileExW,_wcspbrk,_wcslen,GetDriveTypeW,free,___loctotime64_t,free,_wsopen_s,__fstat64,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,1_2_6C9C0B33
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EC8D5 VirtualQuery,GetSystemInfo,0_2_001EC8D5
                                Source: HTCTL32.DLL.0.drBinary or memory string: VMware
                                Source: file.exe, 00000000.00000002.1747458716.00000000007F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\y
                                Source: file.exe, 00000000.00000002.1747458716.00000000007F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                Source: bild.exe, 00000001.00000002.4167415871.000000000088E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
                                Source: HTCTL32.DLL.0.drBinary or memory string: hbuf->datahttputil.c%5d000000000002004C4F4F50VirtualVMwareVIRTNETGetAdaptersInfoiphlpapi.dllcbMacAddress == MAX_ADAPTER_ADDRESS_LENGTHmacaddr.cpp,%02x%02x%02x%02x%02x%02x* Netbiosnetapi32.dll01234567890abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZwhoa nelly, says Sherman, the Sharkhellooo nurse!kernel32.dllProcessIdToSessionId%s_L%d_%xNOT copied to diskcopied to %sAssert failed - Unhandled Exception (GPF) -
                                Source: TCCTL32.DLL.0.drBinary or memory string: skt%dWSAIoctlclosesocketsocketWSACleanupWSAStartupws2_32.dllGetAdaptersInfoIPHLPAPI.DLLVMWarevirtGetAdaptersAddressesVMWarevirtntohlTCREMOTETCBRIDGE%s=%s
                                Source: bild.exe, 00000001.00000002.4167415871.0000000000942000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: HTCTL32.DLL.0.drBinary or memory string: plist<T> too longp.secondQueueQueueThreadEventidata->Q.size () == 0p < ep%dWSAIoctlclosesocketsocketWSACleanupWSAStartupws2_32.dllIPHLPAPI.DLLVMWarevirtGetAdaptersAddressesVMWarevirtntohlWinHttpCloseHandleWinHttpGetProxyForUrlNS247WinHttpOpenWinHttpGetIEProxyConfigForCurrentUserwinhttp.dllc != '\0'dstbufyenc.cla
                                Source: TCCTL32.DLL.0.drBinary or memory string: VMWare
                                Source: bild.exe, 00000001.00000002.4169735122.0000000005256000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWE2
                                Source: C:\Users\user\Desktop\file.exeAPI call chain: ExitProcess graph end nodegraph_0-22500
                                Source: C:\Users\Public\Downloads\bild.exeAPI call chain: ExitProcess graph end nodegraph_1-88673
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EDA75 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001EDA75
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11147750 GetLastError,wsprintfA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,SetLastError,GetKeyState,1_2_11147750
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9E6C74 VirtualProtect ?,-00000001,00000104,?1_2_6C9E6C74
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11029590 GetTickCount,LoadLibraryA,GetProcAddress,SetLastError,_malloc,GetProcAddress,GetLastError,_free,_malloc,GetProcAddress,GetProcAddress,InternetOpenA,SetLastError,SetLastError,SetLastError,_free,GetProcAddress,SetLastError,GetProcAddress,InternetConnectA,GetProcAddress,SetLastError,SetLastError,GetProcAddress,SetLastError,GetProcAddress,SetLastError,GetLastError,GetProcAddress,SetLastError,GetLastError,GetDesktopWindow,GetProcAddress,SetLastError,GetProcAddress,SetLastError,GetProcAddress,SetLastError,FreeLibrary,1_2_11029590
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F4A5A mov eax, dword ptr fs:[00000030h]0_2_001F4A5A
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F8AAA GetProcessHeap,0_2_001F8AAA
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EDA75 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001EDA75
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F5B53 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001F5B53
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EDBC3 SetUnhandledExceptionFilter,0_2_001EDBC3
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EDD7C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_001EDD7C
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11093080 _NSMFindClass@12,SetUnhandledExceptionFilter,OpenEventA,FindWindowA,SetForegroundWindow,CreateEventA,CloseHandle,1_2_11093080
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110310C0 _NSMClient32@8,SetUnhandledExceptionFilter,1_2_110310C0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11161D01 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_11161D01
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1116DD89 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_1116DD89
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9438F7 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,1_2_6C9438F7
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C9EADFC _crt_debugger_hook,_memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,1_2_6C9EADFC
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C970807 __report_gsfailure,IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,1_2_6C970807
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110F4560 GetTickCount,LogonUserA,GetTickCount,GetLastError,1_2_110F4560
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1111FCA0 GetForegroundWindow,GetClassNameA,GetWindowTextA,keybd_event,keybd_event,keybd_event,1_2_1111FCA0
                                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\Public\Downloads\bild.exe "C:\Users\Public\Downloads\bild.exe" Jump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1109E190 LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,GetVersionExA,GetSecurityDescriptorSacl,SetSecurityDescriptorSacl,FreeLibrary,CreateFileMappingA,GetLastError,LocalFree,LocalFree,LocalFree,GetLastError,MapViewOfFile,LocalFree,LocalFree,LocalFree,GetModuleFileNameA,GetModuleFileNameA,LocalFree,LocalFree,LocalFree,_memset,GetTickCount,GetCurrentProcessId,GetModuleFileNameA,CreateEventA,CreateEventA,GetLastError,GetLastError,CreateEventA,GetLastError,GetLastError,CreateEventA,GetLastError,GetLastError,CreateEventA,GetLastError,GetLastError,GetLastError,LocalFree,LocalFree,LocalFree,GetCurrentThreadId,CreateThread,ResetEvent,ResetEvent,ResetEvent,ResetEvent,SetEvent,1_2_1109E190
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1109E910 GetTokenInformation,GetTokenInformation,GetTokenInformation,AllocateAndInitializeSid,EqualSid,1_2_1109E910
                                Source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drBinary or memory string: Shell_TrayWndunhandled plugin data, id=%d
                                Source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, bild.exe, 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drBinary or memory string: Shell_TrayWnd
                                Source: file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, bild.exe, 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drBinary or memory string: Progman
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001ED8CB cpuid 0_2_001ED8CB
                                Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetNumberFormatW,0_2_001E932F
                                Source: C:\Users\Public\Downloads\bild.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage,1_2_11173A35
                                Source: C:\Users\Public\Downloads\bild.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itow_s,1_2_11173D69
                                Source: C:\Users\Public\Downloads\bild.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,1_2_11173CC6
                                Source: C:\Users\Public\Downloads\bild.exeCode function: GetLocaleInfoA,1_2_1116B38E
                                Source: C:\Users\Public\Downloads\bild.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,1_2_11173933
                                Source: C:\Users\Public\Downloads\bild.exeCode function: GetLocaleInfoW,_GetPrimaryLen,_strlen,1_2_111739DA
                                Source: C:\Users\Public\Downloads\bild.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,1_2_1117383E
                                Source: C:\Users\Public\Downloads\bild.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,1_2_11173D2D
                                Source: C:\Users\Public\Downloads\bild.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,1_2_11173C06
                                Source: C:\Users\Public\Downloads\bild.exeCode function: GetLocaleInfoW,free,_calloc_crt,strncpy_s,GetLocaleInfoW,GetLocaleInfoW,_calloc_crt,GetLocaleInfoW,GetLastError,_calloc_crt,free,free,__invoke_watson,1_2_6C97888A
                                Source: C:\Users\Public\Downloads\bild.exeCode function: _getptd,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_itoa_s,__fassign,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,strcpy_s,__invoke_watson,1_2_6C978468
                                Source: C:\Users\Public\Downloads\bild.exeCode function: GetLocaleInfoW,strcmp,strcmp,GetLocaleInfoW,atol,GetACP,1_2_6C9785AC
                                Source: C:\Users\Public\Downloads\bild.exeCode function: GetLocaleInfoA,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,_errno,1_2_6C9765F0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,WideCharToMultiByte,_freea_s,malloc,1_2_6C97871C
                                Source: C:\Users\Public\Downloads\bild.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110F33F0 LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateNamedPipeA,GetLastError,Sleep,CreateNamedPipeA,LocalFree,1_2_110F33F0
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EC131 GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,DeleteObject,CloseHandle,0_2_001EC131
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_1103B160 SHGetFolderPathA,GetUserNameA,DeleteFileA,_sprintf,_fputs,_free,GetFileAttributesA,SetFileAttributesA,1_2_1103B160
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11174AE9 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,1_2_11174AE9
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001DA8E0 GetVersionExW,0_2_001DA8E0
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_11070090 CapiHangup,CapiClose,CapiOpen,CapiListen,GetTickCount,GetTickCount,GetTickCount,CapiHangup,Sleep,GetTickCount,Sleep,1_2_11070090
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_110D8200 __CxxThrowException@8,gethostbyname,WSAGetLastError,_memmove,htons,socket,WSAGetLastError,#21,bind,WSAGetLastError,listen,WSAGetLastError,accept,WSAGetLastError,1_2_110D8200
                                Source: C:\Users\Public\Downloads\bild.exeCode function: 1_2_6C942710 CapiListen,memset,1_2_6C942710
                                Source: Yara matchFile source: 1.2.bild.exe.6c940000.3.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.bild.exe.6fc30000.6.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.0.bild.exe.b10000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.bild.exe.b10000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.3.file.exe.2acb800.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.bild.exe.111b79e0.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.bild.exe.6d0c0000.5.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.bild.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000002.4167415871.0000000000942000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1740000186.0000000002915000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000000.1742735258.0000000000B12000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000002.4170686554.000000006D100000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000002.4167843040.0000000000B12000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000002.4167415871.000000000088E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: file.exe PID: 7092, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: bild.exe PID: 6768, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\Public\Downloads\PCICHEK.DLL, type: DROPPED
                                Source: Yara matchFile source: C:\Users\Public\Downloads\pcicapi.dll, type: DROPPED
                                Source: Yara matchFile source: C:\Users\Public\Downloads\bild.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\Public\Downloads\TCCTL32.DLL, type: DROPPED
                                Source: Yara matchFile source: C:\Users\Public\Downloads\HTCTL32.DLL, type: DROPPED
                                Source: Yara matchFile source: C:\Users\Public\Downloads\PCICL32.DLL, type: DROPPED
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity InformationAcquire Infrastructure2
                                Valid Accounts
                                1
                                Windows Management Instrumentation
                                1
                                DLL Side-Loading
                                1
                                DLL Side-Loading
                                1
                                Disable or Modify Tools
                                1
                                Input Capture
                                2
                                System Time Discovery
                                Remote Services1
                                Archive Collected Data
                                1
                                Ingress Tool Transfer
                                Exfiltration Over Other Network Medium1
                                System Shutdown/Reboot
                                CredentialsDomainsDefault Accounts4
                                Native API
                                2
                                Valid Accounts
                                2
                                Valid Accounts
                                1
                                Deobfuscate/Decode Files or Information
                                LSASS Memory1
                                Account Discovery
                                Remote Desktop Protocol1
                                Screen Capture
                                22
                                Encrypted Channel
                                Exfiltration Over Bluetooth1
                                Defacement
                                Email AddressesDNS ServerDomain Accounts2
                                Command and Scripting Interpreter
                                1
                                Windows Service
                                21
                                Access Token Manipulation
                                4
                                Obfuscated Files or Information
                                Security Account Manager3
                                File and Directory Discovery
                                SMB/Windows Admin Shares1
                                Input Capture
                                3
                                Non-Application Layer Protocol
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal Accounts2
                                Service Execution
                                Login Hook1
                                Windows Service
                                2
                                Software Packing
                                NTDS44
                                System Information Discovery
                                Distributed Component Object Model3
                                Clipboard Data
                                4
                                Application Layer Protocol
                                Traffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script13
                                Process Injection
                                1
                                DLL Side-Loading
                                LSA Secrets141
                                Security Software Discovery
                                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                                Masquerading
                                Cached Domain Credentials2
                                Virtualization/Sandbox Evasion
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                                Valid Accounts
                                DCSync1
                                Process Discovery
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job2
                                Virtualization/Sandbox Evasion
                                Proc Filesystem11
                                Application Window Discovery
                                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
                                Access Token Manipulation
                                /etc/passwd and /etc/shadow1
                                System Owner/User Discovery
                                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron13
                                Process Injection
                                Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                file.exe50%ReversingLabsWin32.Trojan.NetSupport
                                SourceDetectionScannerLabelLink
                                C:\Users\Public\Downloads\HTCTL32.DLL3%ReversingLabs
                                C:\Users\Public\Downloads\PCICHEK.DLL3%ReversingLabs
                                C:\Users\Public\Downloads\PCICL32.DLL12%ReversingLabs
                                C:\Users\Public\Downloads\TCCTL32.DLL3%ReversingLabs
                                C:\Users\Public\Downloads\bild.exe29%ReversingLabsWin32.Trojan.NetSupport
                                C:\Users\Public\Downloads\msvcr100.dll0%ReversingLabs
                                C:\Users\Public\Downloads\pcicapi.dll3%ReversingLabs
                                C:\Users\Public\Downloads\remcmdstub.exe13%ReversingLabs
                                No Antivirus matches
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                http://www.symauth.com/rpa000%URL Reputationsafe
                                http://www.symauth.com/cps0(0%URL Reputationsafe
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                geo.netsupportsoftware.com
                                104.26.1.231
                                truefalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  http://geo.netsupportsoftware.com/location/loca.aspfalse
                                    unknown
                                    http://185.215.113.64/fakeurl.htmtrue
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      http://www.pci.co.uk/supportfile.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drfalse
                                        unknown
                                        http://%s/testpage.htmwininet.dllbild.exe, 00000001.00000002.4170686554.000000006D100000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.drfalse
                                          unknown
                                          http://geo.netsupportsoftware.com/gesbild.exe, 00000001.00000002.4167415871.00000000008ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://geo.netsupportsoftware.com/location/loca.aspSetChannel(%s)file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drfalse
                                              unknown
                                              http://www.pci.co.uk/supportsupportfile.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drfalse
                                                unknown
                                                http://www.symauth.com/rpa00file.exe, 00000000.00000003.1740000186.0000000002CA2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, bild.exe.0.dr, PCICL32.DLL.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://127.0.0.1RESUMEPRINTINGfile.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drfalse
                                                  unknown
                                                  http://%s/testpage.htmbild.exe, bild.exe, 00000001.00000002.4170686554.000000006D100000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.drfalse
                                                    unknown
                                                    http://geo.netsupportsoftware.com/location/loca.aspPbild.exe, 00000001.00000002.4167415871.00000000008ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://www.netsupportschool.com/tutor-assistant.asp11(file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drfalse
                                                        unknown
                                                        http://127.0.0.1bild.exe, bild.exe, 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drfalse
                                                          unknown
                                                          http://geo.netsupportsoftware.com/location/loca.aspTbild.exe, 00000001.00000002.4167415871.00000000008ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://www.symauth.com/cps0(file.exe, 00000000.00000003.1740000186.0000000002CA2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, bild.exe.0.dr, PCICL32.DLL.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://geo.netsupportsoftware.com/location/loca.aspHbild.exe, 00000001.00000002.4167415871.00000000008ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://www.netsupportschool.com/tutor-assistant.aspfile.exe, 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, bild.exe, 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drfalse
                                                                unknown
                                                                http://%s/fakeurl.htmbild.exe, bild.exe, 00000001.00000002.4170686554.000000006D100000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.drfalse
                                                                  unknown
                                                                  http://geo.netsupportsoftware.com/bild.exe, 00000001.00000002.4167415871.00000000008ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    185.215.113.64
                                                                    unknownPortugal
                                                                    206894WHOLESALECONNECTIONSNLtrue
                                                                    104.26.1.231
                                                                    geo.netsupportsoftware.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                    Analysis ID:1546920
                                                                    Start date and time:2024-11-01 17:46:04 +01:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 8m 47s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:default.jbs
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:7
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Sample name:file.exe
                                                                    Detection:MAL
                                                                    Classification:mal84.rans.evad.winEXE@3/12@1/2
                                                                    EGA Information:
                                                                    • Successful, ratio: 100%
                                                                    HCA Information:
                                                                    • Successful, ratio: 81%
                                                                    • Number of executed functions: 186
                                                                    • Number of non-executed functions: 186
                                                                    Cookbook Comments:
                                                                    • Found application associated with file extension: .exe
                                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                    • VT rate limit hit for: file.exe
                                                                    TimeTypeDescription
                                                                    12:47:34API Interceptor18259678x Sleep call for process: bild.exe modified
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    185.215.113.647IJCtxcnxS.exeGet hashmaliciousAmadeyBrowse
                                                                    • 185.215.113.64/hBugs2D/index.php
                                                                    hKaIeSBB9k.exeGet hashmaliciousRedLine SmokeLoaderBrowse
                                                                    • 185.215.113.64:8765/
                                                                    bbN7lsCsNX.exeGet hashmaliciousRedLine SmokeLoaderBrowse
                                                                    • 185.215.113.64:8765/
                                                                    adtchpSE5J.exeGet hashmaliciousFicker Stealer RedLineBrowse
                                                                    • 185.215.113.64:8765/
                                                                    vVDSTekaDA.exeGet hashmaliciousRedLineBrowse
                                                                    • 185.215.113.64:8765/
                                                                    fnYVGiz0ji.exeGet hashmaliciousRedLine SmokeLoaderBrowse
                                                                    • 185.215.113.64:8765/
                                                                    dWpElvEjYN.exeGet hashmaliciousRedLineBrowse
                                                                    • 185.215.113.64:8765/
                                                                    ocuf85hPiS.exeGet hashmaliciousRedLineBrowse
                                                                    • 185.215.113.64:8765/
                                                                    PuM3Cgkt6s.exeGet hashmaliciousRedLine SmokeLoaderBrowse
                                                                    • 185.215.113.64:8765/
                                                                    cQTcwdKiKq.exeGet hashmaliciousRedLine SmokeLoaderBrowse
                                                                    • 185.215.113.64:8765/
                                                                    104.26.1.231CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                    • geo.netsupportsoftware.com/location/loca.asp
                                                                    Advanced_IP_Scanner_2.5.4594.12.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                    • geo.netsupportsoftware.com/location/loca.asp
                                                                    Advanced_IP_Scanner_2.5.4594.12.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                    • geo.netsupportsoftware.com/location/loca.asp
                                                                    file.exeGet hashmaliciousNetSupport RATBrowse
                                                                    • geo.netsupportsoftware.com/location/loca.asp
                                                                    NeftPaymentError_Emdtd22102024_jpg.exeGet hashmaliciousNetSupport RATBrowse
                                                                    • geo.netsupportsoftware.com/location/loca.asp
                                                                    NeftPaymentError_Emdtd22102024_jpg.exeGet hashmaliciousNetSupport RATBrowse
                                                                    • geo.netsupportsoftware.com/location/loca.asp
                                                                    Update.jsGet hashmaliciousNetSupport RATBrowse
                                                                    • geo.netsupportsoftware.com/location/loca.asp
                                                                    update.jsGet hashmaliciousNetSupport RATBrowse
                                                                    • geo.netsupportsoftware.com/location/loca.asp
                                                                    SecuriteInfo.com.Win32.PWSX-gen.10211.1601.exeGet hashmaliciousNetSupport RATBrowse
                                                                    • geo.netsupportsoftware.com/location/loca.asp
                                                                    upd_8707558.msixGet hashmaliciousNetSupport RATBrowse
                                                                    • geo.netsupportsoftware.com/location/loca.asp
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    geo.netsupportsoftware.comCiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                    • 172.67.68.212
                                                                    CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                    • 172.67.68.212
                                                                    CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                    • 172.67.68.212
                                                                    CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                    • 104.26.1.231
                                                                    Advanced_IP_Scanner_2.5.4594.12.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                    • 104.26.1.231
                                                                    Advanced_IP_Scanner_2.5.4594.12.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                    • 104.26.1.231
                                                                    https://asknetsupertech.com/wp-content/plugins/elementor/app/modules/site-editor/CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                    • 172.67.68.212
                                                                    file.exeGet hashmaliciousNetSupport RATBrowse
                                                                    • 172.67.68.212
                                                                    file.exeGet hashmaliciousNetSupport RATBrowse
                                                                    • 104.26.1.231
                                                                    https://webdemo.biz/Get hashmaliciousNetSupport RAT, CAPTCHA ScamBrowse
                                                                    • 104.26.0.231
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                    • 185.215.113.206
                                                                    file.exeGet hashmaliciousStealcBrowse
                                                                    • 185.215.113.206
                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                    • 185.215.113.16
                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                    • 185.215.113.206
                                                                    ukOlLduCBM.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                    • 185.215.113.84
                                                                    file.exeGet hashmaliciousStealcBrowse
                                                                    • 185.215.113.206
                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                    • 185.215.113.206
                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                    • 185.215.113.206
                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                    • 185.215.113.206
                                                                    file.exeGet hashmaliciousStealcBrowse
                                                                    • 185.215.113.206
                                                                    CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                    • 188.114.96.3
                                                                    https://myabd.co.uk/main/arull.php?7080797967704b53693230746450544d6f737a6b6a4e533076544b7972566438774a38394d4841413d3d#EMAILBASE64#Get hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.25.14
                                                                    https://otcengine3.valr.live/signInGet hashmaliciousUnknownBrowse
                                                                    • 104.17.24.14
                                                                    https://u47872954.ct.sendgrid.net/ls/click?upn=u001.fn1BsYIkFXRWxBLF12AvXhKUqktmOI7EPkchHYpa8lb2yJr9vm47Biq1iwhYH4x0W6E6_1tlZTUgFpToOJRvXeJjZ1lQQtiPaV281MW3UjMlmRxOXQrHf3E28Ct8cWw3pFJv8ww35QVlHVAsV9LrE8WJ-2FqWVvVFyUxLS7XbjE4ioBaNzI7Y9AQvglzmjEqljOvLuB-2FqyLAOnwfIZ8a2UOhb0kq4DsltFbCSVl8L5tTVcXPovhejZuw7J5gFYEuhvfLU6jp9IiI6bOp4vutoVple794Svog7VmNTHCQykEIajsBwvsIA9xBhrTaUhPe3riTZOj5RQVgP8LolzHF5ds6ImaI4Q1KNsmEF06CineSoPu7BKGd-2B4IINKzojAY3yUTkdWQLuCwDcmh7vK-2Fm4MQ0xAiPJ-2BNim16FZPVrX44e4DFM1rc1r1ZYN2APdeEIThalu0Ag-2BNzl5TCF9-2F-2B4cIgV-2B8ceF573hvcKOOmdD1jbxRbFryn-2FGT77SPyR6cNo7joqYajHU5-2F1gyPof24NnmOIwvhn7qKr0Ihz3SIWFLubPXV0GdcG6guT-2FBjwN6h83YPSF-2F5Pk0uzrf9DG4ZRnISsjJaazqmdBRAAsyoWwP5iXWDQEfiJXubX9fD-2BREtQifDIoI36c8qvCy5hrOP9aAfzd2djtg-2B8gR7MvgWYCa5sA7wAgdCKrrNRjX7eeAtG5StCtmRi-2BsSO4PCFgsA4QlR8AVRyhdPdKhSYzgA-2F1BCyYmRsFeWn4YzRn0mexGeZM3PwhHAdqlfom16LJGSiVeG98p5ZK5N-2BZQuMTlINorxwlmSmaGarY5x7TUyztB-2Bv8L8gRhXdcDKSzxiMknwYCjp3XaQdwr-2Fp8kePQSl33tJvX1ITAiP7FBhlwoPgNxbRoTwVzl0I2Q2bE71pQB2jeSQldBukVcgJT-2BrmpKQA1GW5-2B59frk-3DGet hashmaliciousUnknownBrowse
                                                                    • 172.66.40.133
                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                    • 188.114.96.3
                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                    • 172.64.41.3
                                                                    https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OUL2ncGoAKstQjRhddelr-2Bx3frrehyL8aaBbhAx-2Fm3uQTToUZwzw9vU-2BHl4N8-2FbXNOWh47xHSpNswH5B20hFc1rkwm1HkocouB6puE-2FnM91Ea9xIyldie1eyHQvDQGF6-2F1OUGSCOg8K-2Fk8REDXGncryLNWAkNll9tI4svh29XngoJuJcvPHIwWw07juA1Lr687mlf_LZJN6rqeZVHTY7vi7TysfnSOWUsKUPL2t2FWuf1mHJZyRrnfnXk5in-2FtsLaVkEL4z-2F5H1v5rdZCMtKV4-2B7XswPaXSOX44YEil-2BgQ6f1-2BLxpcwnoVslshbeFD8-2FSkDYUL5gsTS7cnhi8iHs4T9b6wzPIbVlUAEwQAwoGeUFJH5x3RAGtspzpDyRWDwHNrMMOluLHeocJQAj7iS1dnS-2B-2Fhpf21Fjpr9lUosnkGJYIkfG0KNsjglBmf2yQvwZsg0Wp706kciqJgB5pqtemV1qFgZLIL2K-2BsyRLGqv3bbeqv6LWX-2Fbn97e4q8h4LdJzfXKTxRJD2tMgj2k7Ls1BdPjLturPdeJvpG2db-2FhwENpXetZR7k21gPz6in5zk7zhcmgIkZssf1WUkdDcjfwIeY2HuQe6EHwacpAnjlFSG7cGBDYbRKnbjWz72QvhesvDQrxGZA-2F-2FwuD5CryGFeRAazVMLU-2FTUgYuXTJzCzL6qav9lYxCC-2Bwx97sSjci4FffUtDhPcIZfKCP-2Ff9rufbc-2FOdTD6VLIHU5lNW4k8Nb-2FWedSu8kS9RXhRxjWAbV4qYK-2F68HLgFHbzOrm6M-2FG6a-2BnVs9TkK9ei8xVDo6cAhkQYCxDYOCBJJC-2BfLWulZgQ85hdg59312Kv6zX2g11nE5GRn-2B6U-2B2tuv67vEmY8CUatMt7UrQHEhVlrPnXi1EamUHW4AGpMQfKBj0GXRdJxG0fD3Zx-2FiIXcDEoi3GhoWLQTKZU-2FWlBKJiyqDLjDXS6qRg1X-2Fsd3R5k7fswdpYLTizSHt12T6-2Bo0IoKg0cyJsPKBfoK9Uleu7f9wgtdH4RtvaMbk9-2Buqhl6zW9NHZET-2BbGJHqyqlBeTSBtTZM6ltHEDZrojb0Lhszq-2BKoSCsuyjzgKAFmmWSRMGxwsXoHHuV8LoFEZjuiOSkTWEP-2FvQ0ZaWfqnp81VXTEktfVY9Xmx-2FaHq5NRH3vqpZc6LNkkSHnpJBPIYA83Mw-3D-3DGet hashmaliciousUnknownBrowse
                                                                    • 162.159.61.3
                                                                    https://messaging.webssites.click/validation.aspx?tab=eWFzaHlAYXZpYW53ZS5jb20=Get hashmaliciousUnknownBrowse
                                                                    • 172.67.143.73
                                                                    https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fir.nbaikp3.sa.com%2Fdelaw%2Flawn%2Fkoo%2Fsf_rand_string_mixed(24)/mario.caligiuri@edmontonpolice.caGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.25.14
                                                                    w9ap9yNeCb.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 104.26.13.205
                                                                    No context
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    C:\Users\Public\Downloads\HTCTL32.DLLCiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                      CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                        CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                          CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                            Advanced_IP_Scanner_2.5.4594.12.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                              Advanced_IP_Scanner_2.5.4594.12.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                https://asknetsupertech.com/wp-content/plugins/elementor/app/modules/site-editor/CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                  file.exeGet hashmaliciousNetSupport RATBrowse
                                                                                    file.exeGet hashmaliciousNetSupport RATBrowse
                                                                                      https://webdemo.biz/Get hashmaliciousNetSupport RAT, CAPTCHA ScamBrowse
                                                                                        C:\Users\Public\Downloads\PCICHEK.DLLCiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                          CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                            CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                              CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                Advanced_IP_Scanner_2.5.4594.12.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                  Advanced_IP_Scanner_2.5.4594.12.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                    https://asknetsupertech.com/wp-content/plugins/elementor/app/modules/site-editor/CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                      file.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                        file.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                          https://webdemo.biz/Get hashmaliciousNetSupport RAT, CAPTCHA ScamBrowse
                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):328056
                                                                                                            Entropy (8bit):6.754723001562745
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:2ib5YbsXPKXd6ppGpwpbGf30IVFpSzyaHx3/4aY5dUilQpAf84lH0JYBAnM1OK/Y:2ib5YbsXioEgULFpSzya9/lY5SilQCfg
                                                                                                            MD5:2D3B207C8A48148296156E5725426C7F
                                                                                                            SHA1:AD464EB7CF5C19C8A443AB5B590440B32DBC618F
                                                                                                            SHA-256:EDFE2B923BFB5D1088DE1611401F5C35ECE91581E71503A5631647AC51F7D796
                                                                                                            SHA-512:55C791705993B83C9B26A8DBD545D7E149C42EE358ECECE638128EE271E85B4FDBFD6FBAE61D13533BF39AE752144E2CC2C5EDCDA955F18C37A785084DB0860C
                                                                                                            Malicious:false
                                                                                                            Yara Hits:
                                                                                                            • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\Public\Downloads\HTCTL32.DLL, Author: Joe Security
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Joe Sandbox View:
                                                                                                            • Filename: CiscoSetup.exe, Detection: malicious, Browse
                                                                                                            • Filename: CiscoSetup.exe, Detection: malicious, Browse
                                                                                                            • Filename: CiscoSetup.exe, Detection: malicious, Browse
                                                                                                            • Filename: CiscoSetup.exe, Detection: malicious, Browse
                                                                                                            • Filename: Advanced_IP_Scanner_2.5.4594.12.exe, Detection: malicious, Browse
                                                                                                            • Filename: Advanced_IP_Scanner_2.5.4594.12.exe, Detection: malicious, Browse
                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                            Reputation:moderate, very likely benign file
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ...A...A...A.......A...9...A...A..gA....1..A....0.A.......A.......A.......A..Rich.A..........PE..L.....V...........!.................Z.......................................P......=G....@......................... ...k....y..x.......@...............x).......0..................................._..@............................................text............................... ..`.rdata..............................@..@.data....f.......(...v..............@....rsrc...@...........................@..@.reloc..b1.......2..................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):257
                                                                                                            Entropy (8bit):5.119720931145611
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:O/oPn4xRPjwx1lDKHMoEEjLgpW2MezvLdNWYpPM/ioVLa8l6i7s:XeR7wx6JjjqW2MePBPM/ioU8l6J
                                                                                                            MD5:7067AF414215EE4C50BFCD3EA43C84F0
                                                                                                            SHA1:C331D410672477844A4CA87F43A14E643C863AF9
                                                                                                            SHA-256:2050CC232710A2EA6A207BC78D1EAC66A4042F2EE701CDFEEE5DE3DDCDC31D12
                                                                                                            SHA-512:17B888087192BCEA9F56128D0950423B1807E294D1C4F953D1BF0F5BD08E5F8E35AFEEE584EBF9233BFC44E0723DB3661911415798159AC118C8A42AAF0B902F
                                                                                                            Malicious:false
                                                                                                            Reputation:moderate, very likely benign file
                                                                                                            Preview:1200..0x3bcb348e....; NetSupport License File...; Generated on 11:54 - 21/03/2018........[[Enforce]]....[_License]..control_only=0..expiry=..inactive=0..licensee=EVALUSION..maxslaves=5000..os2=1..product=10..serial_no=NSM165348..shrink_wrap=0..transport=0..
                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):18808
                                                                                                            Entropy (8bit):6.22028391196942
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:1ANeiOT8Z2b6SoVF6RRHaPrpF3o47jtd3hfwHjvud3hfwx7bjuh:1ANt+E2exrpxTSDuTuih
                                                                                                            MD5:A0B9388C5F18E27266A31F8C5765B263
                                                                                                            SHA1:906F7E94F841D464D4DA144F7C858FA2160E36DB
                                                                                                            SHA-256:313117E723DDA6EA3911FAACD23F4405003FB651C73DE8DEFF10B9EB5B4A058A
                                                                                                            SHA-512:6051A0B22AF135B4433474DC7C6F53FB1C06844D0A30ED596A3C6C80644DF511B023E140C4878867FA2578C79695FAC2EB303AEA87C0ECFC15A4AD264BD0B3CD
                                                                                                            Malicious:false
                                                                                                            Yara Hits:
                                                                                                            • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\Public\Downloads\PCICHEK.DLL, Author: Joe Security
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Joe Sandbox View:
                                                                                                            • Filename: CiscoSetup.exe, Detection: malicious, Browse
                                                                                                            • Filename: CiscoSetup.exe, Detection: malicious, Browse
                                                                                                            • Filename: CiscoSetup.exe, Detection: malicious, Browse
                                                                                                            • Filename: CiscoSetup.exe, Detection: malicious, Browse
                                                                                                            • Filename: Advanced_IP_Scanner_2.5.4594.12.exe, Detection: malicious, Browse
                                                                                                            • Filename: Advanced_IP_Scanner_2.5.4594.12.exe, Detection: malicious, Browse
                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                            Reputation:moderate, very likely benign file
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......sv..7.d.7.d.7.d.,...5.d.,...4.d.>o..0.d.7.e...d.,...3.d.,...6.d.,...6.d.,...6.d.Rich7.d.........PE..L...f..U...........!......................... ...............................`............@.........................p"..a.... ..P....@............... ..x)...P......@ ............................................... ..@............................text...$........................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):3735416
                                                                                                            Entropy (8bit):6.525042992590476
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:49152:cTXNZ+0ci2aYNT8wstdAukudJ1xTvIZamclSp+73mPu:cTXNo0cpKwstTJIkS43mm
                                                                                                            MD5:00587238D16012152C2E951A087F2CC9
                                                                                                            SHA1:C4E27A43075CE993FF6BB033360AF386B2FC58FF
                                                                                                            SHA-256:63AA18C32AF7144156E7EE2D5BA0FA4F5872A7DEB56894F6F96505CBC9AFE6F8
                                                                                                            SHA-512:637950A1F78D3F3D02C30A49A16E91CF3DFCCC59104041876789BD7FDF9224D187209547766B91404C67319E13D1606DA7CEC397315495962CBF3E2CCD5F1226
                                                                                                            Malicious:true
                                                                                                            Yara Hits:
                                                                                                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\Users\Public\Downloads\PCICL32.DLL, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\Public\Downloads\PCICL32.DLL, Author: Joe Security
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 12%
                                                                                                            Reputation:moderate, very likely benign file
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........(.t.I.'.I.'.I.'A..'.I.'...'.I.'.?#'.I.'...'.I.'.1.'.I.'.I.'.J.'.1.'.I.'.1.'.I.'..#',I.'.."'.I.'...'.I.'...'.I.'...'.I.'Rich.I.'................PE..L......V...........!......... ..............0................................9.....f-9.....................................4........`................8.x)...P7.p....@.......................P.......P..@............0..........`....................text............................... ..`.rdata.......0......................@..@.data....%..........................@....tls.........@......................@....hhshare.....P......................@....rsrc........`......................@..@.reloc..(2...P7..4....6.............@..B........................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):396664
                                                                                                            Entropy (8bit):6.809064783360712
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:OpwbUb48Ju0LIFZB4Qaza4yFaMHAZtJ4Yew2j/bJa+neNQ:epq7BaGIn4BbLneNQ
                                                                                                            MD5:EAB603D12705752E3D268D86DFF74ED4
                                                                                                            SHA1:01873977C871D3346D795CF7E3888685DE9F0B16
                                                                                                            SHA-256:6795D760CE7A955DF6C2F5A062E296128EFDB8C908908EDA4D666926980447EA
                                                                                                            SHA-512:77DE0D9C93CCBA967DB70B280A85A770B3D8BEA3B707B1ABB037B2826B48898FEC87924E1A6CCE218C43478E5209E9EB9781051B4C3B450BEA3CD27DBD32C7F3
                                                                                                            Malicious:true
                                                                                                            Yara Hits:
                                                                                                            • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\Public\Downloads\TCCTL32.DLL, Author: Joe Security
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Reputation:moderate, very likely benign file
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............z..z..z.....z.....z.....z..{.Y.z....K.z......z.....z......z.....z.Rich.z.........PE..L...Y?XV...........!................................................................'.....@.............................o...T...x....0..@...............x)...@..\E..................................`d..@...............h............................text............................... ..`.rdata../...........................@..@.data...h............|..............@....rsrc...@....0......................@..@.reloc.. F...@...H..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):105848
                                                                                                            Entropy (8bit):4.68250265552195
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:qTjV5+6j6Qa86Fkv2Wr120hZIqeTSGRp2TkFimMP:qHVZl6FhWr80/heT8TkFiH
                                                                                                            MD5:8D9709FF7D9C83BD376E01912C734F0A
                                                                                                            SHA1:E3C92713CE1D7EAA5E2B1FABEB06CDC0BB499294
                                                                                                            SHA-256:49A568F8AC11173E3A0D76CFF6BC1D4B9BDF2C35C6D8570177422F142DCFDBE3
                                                                                                            SHA-512:042AD89ED2E15671F5DF67766D11E1FA7ADA8241D4513E7C8F0D77B983505D63EBFB39FEFA590A2712B77D7024C04445390A8BF4999648F83DBAB6B0F04EB2EE
                                                                                                            Malicious:true
                                                                                                            Yara Hits:
                                                                                                            • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\Public\Downloads\bild.exe, Author: Joe Security
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 29%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............i...i...i.......i..6....i...h...i..6...i..6..i..6....i.Rich..i.........................PE..L...T..U.....................n...... ........ ....@..................................K....@.................................< ..<....0...i...........t..x).......... ............................................... ...............................text............................... ..`.rdata..V.... ......................@..@.rsrc....i...0...j..................@..@.reloc..l............r..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):702
                                                                                                            Entropy (8bit):5.536854980364518
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:YTNWqzd+mPZGS/py6z8BlsVTXuZ7+DP981E7GXXfDWQClnmSuh6IAlkz6:yWqzEmPZly6YBlLoG1fXXfDiU6IAaz6
                                                                                                            MD5:A4AA9219BECDEEC09159270BB041BB35
                                                                                                            SHA1:2D08305017EFB0A1FF7DEFDF66DB80191ED9CCF8
                                                                                                            SHA-256:277B9BCB5778CD5DC167ED75528818B06ED12F3FD427339F3085F4DB8A39ED2E
                                                                                                            SHA-512:4F7CE001DA009FCBA0C5BEAB572A16306D56FD91253C45D5196892142DA78EC805982A4E1C136AD61471B5A951697EED76F9EE63D8B94EB64024A11E0FD0DE42
                                                                                                            Malicious:false
                                                                                                            Preview:0x58095535....[Client].._present=1..DisableChatMenu=1..DisableClientConnect=1..DisableDisconnect=1..DisableLocalInventory=1..DisableReplayMenu=1..DisableRequestHelp=1..HideWhenIdle=1..Protocols=3..RADIUSSecret=dgAAAOeJWid73S6SvOyjjiTDVewA..RoomSpec=Eval..ShowUIOnConnect=0..silent=1..SKMode=1..SOS_Alt=0..SOS_LShift=0..SOS_RShift=0..SysTray=0..UnloadMirrorOnDisconnect=1..Usernames=*....[_Info]..Filename=C:\Program Files (x86)\NetSupport\NetSupport Manager\client32u.ini....[_License]..quiet=1....[Audio]..DisableAudioFilter=1....[General]..BeepUsingSpeaker=0......[HTTP]..GatewayAddress=185.215.113.64:443..gsk=EFHH;K>OBDEJ9A<I@BCB..gskmode=0..gsku=EFHH;K>OBDEJ9A<I@BCB..GSKX=EFHH;K>OBDEJ9A<I@BCB....
                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):773968
                                                                                                            Entropy (8bit):6.901559811406837
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:nMmCy3nAgPAxN9ueqix/HEmxsvGrif8ZSy+rdQw2QRAtd74/vmYK6H3BVoe3z:MmCy3KxW3ixPEmxsvGrm8Z6r+JQPzV7z
                                                                                                            MD5:0E37FBFA79D349D672456923EC5FBBE3
                                                                                                            SHA1:4E880FC7625CCF8D9CA799D5B94CE2B1E7597335
                                                                                                            SHA-256:8793353461826FBD48F25EA8B835BE204B758CE7510DB2AF631B28850355BD18
                                                                                                            SHA-512:2BEA9BD528513A3C6A54BEAC25096EE200A4E6CCFC2A308AE9CFD1AD8738E2E2DEFD477D59DB527A048E5E9A4FE1FC1D771701DE14EF82B4DBCDC90DF0387630
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:.y.~...~...~...w...}...~.......eD.....eD..+...eD..J...eD......eD......eD......eD......Rich~...................PE..L......M.........."!.........................0.....x......................................@..........................H......d...(.......................P.......$L...!..8...........................hE..@............................................text...!........................... ..`.data....Z...0...N..................@....rsrc................f..............@..@.reloc..$L.......N...j..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                            File Type:Windows setup INFormation
                                                                                                            Category:dropped
                                                                                                            Size (bytes):328
                                                                                                            Entropy (8bit):4.93007757242403
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:a0S880EeLL6sWqYFcf8KYFEAy1JoHBIr2M2OIAXFYJKRLIkg/LH2yi9vyifjBLWh:JShNvPG1JoHBx2XFhILH4Burn
                                                                                                            MD5:26E28C01461F7E65C402BDF09923D435
                                                                                                            SHA1:1D9B5CFCC30436112A7E31D5E4624F52E845C573
                                                                                                            SHA-256:D96856CD944A9F1587907CACEF974C0248B7F4210F1689C1E6BCAC5FED289368
                                                                                                            SHA-512:C30EC66FECB0A41E91A31804BE3A8B6047FC3789306ADC106C723B3E5B166127766670C7DA38D77D3694D99A8CDDB26BC266EE21DBA60A148CDF4D6EE10D27D7
                                                                                                            Malicious:false
                                                                                                            Preview:; nskbfltr.inf..;..; NS Keyboard Filter..; ..;..; This inf file installs the WDF Framework binaries....[Version]..Signature="$Windows NT$"..Provider=NSL......;..;--- nskbfltr Coinstaller installation ------..;......[nskbfltr.NT.Wdf]..KmdfService = nskbfltr, nskbfltr_wdfsect....[nskbfltr_wdfsect]..KmdfLibraryVersion = 1.5......
                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):33144
                                                                                                            Entropy (8bit):6.737780491933496
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:FFvNhAyi5hHA448qZkSn+EgT8To1iTYiu:FCyoHA448qSSzgI2GQ
                                                                                                            MD5:DCDE2248D19C778A41AA165866DD52D0
                                                                                                            SHA1:7EC84BE84FE23F0B0093B647538737E1F19EBB03
                                                                                                            SHA-256:9074FD40EA6A0CAA892E6361A6A4E834C2E51E6E98D1FFCDA7A9A537594A6917
                                                                                                            SHA-512:C5D170D420F1AEB9BCD606A282AF6E8DA04AE45C83D07FAAACB73FF2E27F4188B09446CE508620124F6D9B447A40A23620CFB39B79F02B04BB9E513866352166
                                                                                                            Malicious:true
                                                                                                            Yara Hits:
                                                                                                            • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\Public\Downloads\pcicapi.dll, Author: Joe Security
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+-..E~..E~..E~.\.~..E~.\.~..E~...~..E~..D~..E~.\.~..E~.\.~..E~.\.~..E~.\.~..E~...~..E~.\.~..E~Rich..E~........PE..L......U...........!.....2...........<.......P...............................`............@..........................^.......W..d....@..x............X..x)...P......`Q...............................V..@............P..@............................text....1.......2.................. ..`.rdata.......P.......6..............@..@.data...,....`.......F..............@....rsrc...x....@.......H..............@..@.reloc.......P.......P..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):77224
                                                                                                            Entropy (8bit):6.793971095882093
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:zfafvTuNOwphKuyUHTqYXHhrXH4+LIyrxomee/+5IrAee/DIr3:jafLSpAFUzt0+LIyr7eR5IUeCIz
                                                                                                            MD5:325B65F171513086438952A152A747C4
                                                                                                            SHA1:A1D1C397902FF15C4929A03D582B09B35AA70FC0
                                                                                                            SHA-256:26DBB528C270C812423C3359FC54D13C52D459CC0E8BC9B0D192725EDA34E534
                                                                                                            SHA-512:6829555AB3851064C3AAD2D0C121077DB0260790B95BF087B77990A040FEBD35B8B286F1593DCCAA81B24395BD437F5ADD02037418FD5C9C8C78DC0989A9A10D
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 13%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g.V#...#...#...L...2...*.r.&...#...t...L.K.u...L.J.>...L.{."...L.|."...Rich#...........PE..L...c..c.....................J.......!............@.......................... ............@....................................<.......T................]..............................................@...............@............................text.............................. ..`.rdata..,%.......&..................@..@.data....-..........................@....rsrc...T...........................@..@.reloc..p...........................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\Public\Downloads\bild.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:modified
                                                                                                            Size (bytes):15
                                                                                                            Entropy (8bit):2.7329145639793984
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:QJgTG:QkG
                                                                                                            MD5:8AB0D91EF06123198FFAC30AD08A14C7
                                                                                                            SHA1:46D83BB84F74D8F28427314C6084CC9AFE9D1533
                                                                                                            SHA-256:DB50064FEE42FB57DCFD9C4269A682331246224D6108A18DB83ABD400CCECA12
                                                                                                            SHA-512:1AA8560708AD663C4D5D0C2199E2CE472D11748EDA18848AAA3430C6F333BB04DA65DFFF4144BFEEA3860CA30F7F832EC64FF6D5B0731AC8878050601AC7A3A3
                                                                                                            Malicious:false
                                                                                                            Preview:32.7767,-96.797
                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                            Entropy (8bit):7.940358895406796
                                                                                                            TrID:
                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                            File name:file.exe
                                                                                                            File size:2'137'945 bytes
                                                                                                            MD5:b51e761b009c658073fd0dc66c8f808f
                                                                                                            SHA1:8dd8a45980efcae93eec634987396a0a6a3e62e9
                                                                                                            SHA256:bf2165a4bdafb0945c8b370758e6d0b9ab145147e7ddab448a01b3b25c2ad8a7
                                                                                                            SHA512:5566a09c50e5d05435a1edb1a7cefdc375e6f656acc69250ffb1a2a051f1a807eb41abc11a1bc489695a4ab80b11150c8f8d8a9867291ac4a33155397a260367
                                                                                                            SSDEEP:49152:VIfd6RO0EkHbG+Ww6NbHHBp7k5hhelN6YawnqLKwgVR9:VI1P/wYt5ShAiYawbwW
                                                                                                            TLSH:94A52302F9C6C5B2D533083A0A68AB55797DBF342F28DD6FA78D5E1ACA301517338A53
                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........~..............b.......b..<....b......)^...................................................... ....... .......%....... ......
                                                                                                            Icon Hash:1515d4d4442f2d2d
                                                                                                            Entrypoint:0x41d779
                                                                                                            Entrypoint Section:.text
                                                                                                            Digitally signed:false
                                                                                                            Imagebase:0x400000
                                                                                                            Subsystem:windows gui
                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                            Time Stamp:0x5C72EA7E [Sun Feb 24 19:03:26 2019 UTC]
                                                                                                            TLS Callbacks:
                                                                                                            CLR (.Net) Version:
                                                                                                            OS Version Major:5
                                                                                                            OS Version Minor:1
                                                                                                            File Version Major:5
                                                                                                            File Version Minor:1
                                                                                                            Subsystem Version Major:5
                                                                                                            Subsystem Version Minor:1
                                                                                                            Import Hash:00be6e6c4f9e287672c8301b72bdabf3
                                                                                                            Instruction
                                                                                                            call 00007FD5549074EFh
                                                                                                            jmp 00007FD554906EE3h
                                                                                                            cmp ecx, dword ptr [0043A1C8h]
                                                                                                            jne 00007FD554907055h
                                                                                                            ret
                                                                                                            jmp 00007FD554907666h
                                                                                                            and dword ptr [ecx+04h], 00000000h
                                                                                                            mov eax, ecx
                                                                                                            and dword ptr [ecx+08h], 00000000h
                                                                                                            mov dword ptr [ecx+04h], 00430FE8h
                                                                                                            mov dword ptr [ecx], 00431994h
                                                                                                            ret
                                                                                                            push ebp
                                                                                                            mov ebp, esp
                                                                                                            push esi
                                                                                                            push dword ptr [ebp+08h]
                                                                                                            mov esi, ecx
                                                                                                            call 00007FD5548FA5EDh
                                                                                                            mov dword ptr [esi], 004319A0h
                                                                                                            mov eax, esi
                                                                                                            pop esi
                                                                                                            pop ebp
                                                                                                            retn 0004h
                                                                                                            and dword ptr [ecx+04h], 00000000h
                                                                                                            mov eax, ecx
                                                                                                            and dword ptr [ecx+08h], 00000000h
                                                                                                            mov dword ptr [ecx+04h], 004319A8h
                                                                                                            mov dword ptr [ecx], 004319A0h
                                                                                                            ret
                                                                                                            lea eax, dword ptr [ecx+04h]
                                                                                                            mov dword ptr [ecx], 00431988h
                                                                                                            push eax
                                                                                                            call 00007FD55490A1FEh
                                                                                                            pop ecx
                                                                                                            ret
                                                                                                            push ebp
                                                                                                            mov ebp, esp
                                                                                                            push esi
                                                                                                            mov esi, ecx
                                                                                                            lea eax, dword ptr [esi+04h]
                                                                                                            mov dword ptr [esi], 00431988h
                                                                                                            push eax
                                                                                                            call 00007FD55490A1E7h
                                                                                                            test byte ptr [ebp+08h], 00000001h
                                                                                                            pop ecx
                                                                                                            je 00007FD55490705Ch
                                                                                                            push 0000000Ch
                                                                                                            push esi
                                                                                                            call 00007FD554906622h
                                                                                                            pop ecx
                                                                                                            pop ecx
                                                                                                            mov eax, esi
                                                                                                            pop esi
                                                                                                            pop ebp
                                                                                                            retn 0004h
                                                                                                            push ebp
                                                                                                            mov ebp, esp
                                                                                                            sub esp, 0Ch
                                                                                                            lea ecx, dword ptr [ebp-0Ch]
                                                                                                            call 00007FD554906FBEh
                                                                                                            push 00437B58h
                                                                                                            lea eax, dword ptr [ebp-0Ch]
                                                                                                            push eax
                                                                                                            call 00007FD5549098E6h
                                                                                                            int3
                                                                                                            push ebp
                                                                                                            mov ebp, esp
                                                                                                            sub esp, 0Ch
                                                                                                            Programming Language:
                                                                                                            • [ C ] VS2008 SP1 build 30729
                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                            • [C++] VS2015 UPD3.1 build 24215
                                                                                                            • [EXP] VS2015 UPD3.1 build 24215
                                                                                                            • [RES] VS2015 UPD3 build 24213
                                                                                                            • [LNK] VS2015 UPD3.1 build 24215
                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x38cd00x34.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x38d040x3c.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x5d0000xe034.rsrc
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x6c0000x1fd0.reloc
                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x36ee00x54.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x319280x40.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x300000x25c.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x382540x120.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                            .text0x10000x2e8640x2ea008c2dd3ebce78edeed565107466ae1d3eFalse0.5908595844504021data6.693477406609911IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                            .rdata0x300000x9aac0x9c00b8d3a709e8e2861298e51f270be0f883False0.45718149038461536data5.133828516884417IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            .data0x3a0000x213d00xc007a066b052b7178cd1388c71d17dec570False0.2789713541666667data3.2428863859698565IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            .gfids0x5c0000xe80x2000a8129f1f5d2e8ddcb61343ecd6f891aFalse0.33984375data2.0959167744603624IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            .rsrc0x5d0000xe0340xe200d62594e063ef25acc085c21831d77a75False0.6341779590707964data6.802287495720703IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            .reloc0x6c0000x1fd00x2000983e78af74da826d9233ebaa3055869aFalse0.8060302734375data6.687357530503152IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                            PNG0x5d6440xb45PNG image data, 93 x 302, 8-bit/color RGB, non-interlaced1.0027729636048528
                                                                                                            PNG0x5e18c0x15a9PNG image data, 186 x 604, 8-bit/color RGB, non-interlaced0.9363390441839495
                                                                                                            RT_ICON0x5f7380x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, resolution 2834 x 2834 px/m, 256 important colors0.47832369942196534
                                                                                                            RT_ICON0x5fca00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, resolution 2834 x 2834 px/m, 256 important colors0.5410649819494585
                                                                                                            RT_ICON0x605480xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, resolution 2834 x 2834 px/m, 256 important colors0.4933368869936034
                                                                                                            RT_ICON0x613f00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2834 x 2834 px/m0.5390070921985816
                                                                                                            RT_ICON0x618580x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2834 x 2834 px/m0.41393058161350843
                                                                                                            RT_ICON0x629000x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2834 x 2834 px/m0.3479253112033195
                                                                                                            RT_ICON0x64ea80x3d71PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9809269502193401
                                                                                                            RT_DIALOG0x68c1c0x2a2data0.5296735905044511
                                                                                                            RT_DIALOG0x68ec00x13adata0.6624203821656051
                                                                                                            RT_DIALOG0x68ffc0xf2data0.71900826446281
                                                                                                            RT_DIALOG0x690f00x14edata0.5868263473053892
                                                                                                            RT_DIALOG0x692400x318data0.476010101010101
                                                                                                            RT_DIALOG0x695580x24adata0.6262798634812287
                                                                                                            RT_STRING0x697a40x1fcdata0.421259842519685
                                                                                                            RT_STRING0x699a00x246data0.41924398625429554
                                                                                                            RT_STRING0x69be80x1dcdata0.5105042016806722
                                                                                                            RT_STRING0x69dc40xdcdata0.65
                                                                                                            RT_STRING0x69ea00x468data0.375
                                                                                                            RT_STRING0x6a3080x164data0.5056179775280899
                                                                                                            RT_STRING0x6a46c0xe4data0.6359649122807017
                                                                                                            RT_STRING0x6a5500x158data0.4563953488372093
                                                                                                            RT_STRING0x6a6a80xe8data0.5948275862068966
                                                                                                            RT_STRING0x6a7900xe6data0.5695652173913044
                                                                                                            RT_GROUP_ICON0x6a8780x68data0.7019230769230769
                                                                                                            RT_MANIFEST0x6a8e00x753XML 1.0 document, ASCII text, with CRLF line terminators0.3957333333333333
                                                                                                            DLLImport
                                                                                                            KERNEL32.dllGetLastError, SetLastError, GetCurrentProcess, DeviceIoControl, SetFileTime, CloseHandle, CreateDirectoryW, RemoveDirectoryW, CreateFileW, DeleteFileW, CreateHardLinkW, GetShortPathNameW, GetLongPathNameW, MoveFileW, GetFileType, GetStdHandle, WriteFile, ReadFile, FlushFileBuffers, SetEndOfFile, SetFilePointer, SetFileAttributesW, GetFileAttributesW, FindClose, FindFirstFileW, FindNextFileW, GetVersionExW, GetCurrentDirectoryW, GetFullPathNameW, FoldStringW, GetModuleFileNameW, GetModuleHandleW, FindResourceW, FreeLibrary, GetProcAddress, GetCurrentProcessId, ExitProcess, SetThreadExecutionState, Sleep, LoadLibraryW, GetSystemDirectoryW, CompareStringW, AllocConsole, FreeConsole, AttachConsole, WriteConsoleW, GetProcessAffinityMask, CreateThread, SetThreadPriority, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, SetEvent, ResetEvent, ReleaseSemaphore, WaitForSingleObject, CreateEventW, CreateSemaphoreW, GetSystemTime, SystemTimeToTzSpecificLocalTime, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, FileTimeToLocalFileTime, LocalFileTimeToFileTime, FileTimeToSystemTime, GetCPInfo, IsDBCSLeadByte, MultiByteToWideChar, WideCharToMultiByte, GlobalAlloc, GetTickCount, LockResource, GlobalLock, GlobalUnlock, GlobalFree, LoadResource, SizeofResource, SetCurrentDirectoryW, GetExitCodeProcess, GetLocalTime, MapViewOfFile, UnmapViewOfFile, CreateFileMappingW, OpenFileMappingW, GetCommandLineW, SetEnvironmentVariableW, ExpandEnvironmentStringsW, GetTempPathW, MoveFileExW, GetLocaleInfoW, GetTimeFormatW, GetDateFormatW, GetNumberFormatW, SetFilePointerEx, GetConsoleMode, GetConsoleCP, HeapSize, SetStdHandle, GetProcessHeap, RaiseException, GetSystemInfo, VirtualProtect, VirtualQuery, LoadLibraryExA, IsProcessorFeaturePresent, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, QueryPerformanceCounter, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, TerminateProcess, RtlUnwind, EncodePointer, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, LoadLibraryExW, QueryPerformanceFrequency, GetModuleHandleExW, GetModuleFileNameA, GetACP, HeapFree, HeapAlloc, HeapReAlloc, GetStringTypeW, LCMapStringW, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetOEMCP, GetCommandLineA, GetEnvironmentStringsW, FreeEnvironmentStringsW, DecodePointer
                                                                                                            gdiplus.dllGdiplusShutdown, GdiplusStartup, GdipCreateHBITMAPFromBitmap, GdipCreateBitmapFromStreamICM, GdipCreateBitmapFromStream, GdipDisposeImage, GdipCloneImage, GdipFree, GdipAlloc
                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                            2024-11-01T17:47:04.429888+01002827745ETPRO MALWARE NetSupport RAT CnC Activity1192.168.2.449730185.215.113.64443TCP
                                                                                                            2024-11-01T17:47:19.359874+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.449732TCP
                                                                                                            2024-11-01T17:47:58.150435+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.449749TCP
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 1, 2024 17:47:04.429888010 CET49730443192.168.2.4185.215.113.64
                                                                                                            Nov 1, 2024 17:47:04.429934978 CET44349730185.215.113.64192.168.2.4
                                                                                                            Nov 1, 2024 17:47:04.429996967 CET49730443192.168.2.4185.215.113.64
                                                                                                            Nov 1, 2024 17:47:04.491976976 CET49730443192.168.2.4185.215.113.64
                                                                                                            Nov 1, 2024 17:47:04.492055893 CET44349730185.215.113.64192.168.2.4
                                                                                                            Nov 1, 2024 17:47:04.492120981 CET44349730185.215.113.64192.168.2.4
                                                                                                            Nov 1, 2024 17:47:05.067661047 CET4973180192.168.2.4104.26.1.231
                                                                                                            Nov 1, 2024 17:47:05.072566986 CET8049731104.26.1.231192.168.2.4
                                                                                                            Nov 1, 2024 17:47:05.072706938 CET4973180192.168.2.4104.26.1.231
                                                                                                            Nov 1, 2024 17:47:05.073067904 CET4973180192.168.2.4104.26.1.231
                                                                                                            Nov 1, 2024 17:47:05.077910900 CET8049731104.26.1.231192.168.2.4
                                                                                                            Nov 1, 2024 17:47:06.084556103 CET8049731104.26.1.231192.168.2.4
                                                                                                            Nov 1, 2024 17:47:06.088368893 CET4973180192.168.2.4104.26.1.231
                                                                                                            Nov 1, 2024 17:48:54.946928024 CET4973180192.168.2.4104.26.1.231
                                                                                                            Nov 1, 2024 17:48:54.952828884 CET8049731104.26.1.231192.168.2.4
                                                                                                            Nov 1, 2024 17:48:54.952891111 CET4973180192.168.2.4104.26.1.231
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 1, 2024 17:47:05.049680948 CET6072053192.168.2.41.1.1.1
                                                                                                            Nov 1, 2024 17:47:05.062645912 CET53607201.1.1.1192.168.2.4
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Nov 1, 2024 17:47:05.049680948 CET192.168.2.41.1.1.10xdb3eStandard query (0)geo.netsupportsoftware.comA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Nov 1, 2024 17:47:05.062645912 CET1.1.1.1192.168.2.40xdb3eNo error (0)geo.netsupportsoftware.com104.26.1.231A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 17:47:05.062645912 CET1.1.1.1192.168.2.40xdb3eNo error (0)geo.netsupportsoftware.com172.67.68.212A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 17:47:05.062645912 CET1.1.1.1192.168.2.40xdb3eNo error (0)geo.netsupportsoftware.com104.26.0.231A (IP address)IN (0x0001)false
                                                                                                            • 185.215.113.64connection: keep-alivecmd=pollinfo=1ack=1
                                                                                                            • geo.netsupportsoftware.com
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.449730185.215.113.644436768C:\Users\Public\Downloads\bild.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 1, 2024 17:47:04.491976976 CET220OUTPOST http://185.215.113.64/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 22Host: 185.215.113.64Connection: Keep-AliveCMD=POLLINFO=1ACK=1
                                                                                                            Data Raw:
                                                                                                            Data Ascii:


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.449731104.26.1.231806768C:\Users\Public\Downloads\bild.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 1, 2024 17:47:05.073067904 CET118OUTGET /location/loca.asp HTTP/1.1
                                                                                                            Host: geo.netsupportsoftware.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Nov 1, 2024 17:47:06.084556103 CET963INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 01 Nov 2024 16:47:06 GMT
                                                                                                            Content-Type: text/html; Charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: keep-alive
                                                                                                            CF-Ray: 8dbd5d5c1ca8e97a-DFW
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Cache-Control: private
                                                                                                            Set-Cookie: ASPSESSIONIDACBSDDAB=PHIDEFECEIEMIDJOKKFNFGOA; path=/
                                                                                                            cf-apo-via: origin,host
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Powered-By: ASP.NET
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tdg3mBWerWnNncKn4zz2EQHnj%2BCdLH3Gh%2FItsAGGAVgLB7fGWKJGCwhCKBJRmYB6zxhTLhCP4mdTFpdtTtJRTlJ4h0FoVyTQvw2VniNbyRhZ6HfVZicLj6PjAEcH0%2BVBcRveAx3xGzI%2B3nEZ"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1704&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=118&delivery_rate=0&cwnd=240&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            Data Raw: 66 0d 0a 33 32 2e 37 37 36 37 2c 2d 39 36 2e 37 39 37 0d 0a 30 0d 0a 0d 0a
                                                                                                            Data Ascii: f32.7767,-96.7970


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:12:46:59
                                                                                                            Start date:01/11/2024
                                                                                                            Path:C:\Users\user\Desktop\file.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                            Imagebase:0x1d0000
                                                                                                            File size:2'137'945 bytes
                                                                                                            MD5 hash:B51E761B009C658073FD0DC66C8F808F
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000000.00000003.1740000186.0000000002915000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000000.00000003.1740000186.0000000002925000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            Target ID:1
                                                                                                            Start time:12:47:02
                                                                                                            Start date:01/11/2024
                                                                                                            Path:C:\Users\Public\Downloads\bild.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\Public\Downloads\bild.exe"
                                                                                                            Imagebase:0xb10000
                                                                                                            File size:105'848 bytes
                                                                                                            MD5 hash:8D9709FF7D9C83BD376E01912C734F0A
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000001.00000002.4167415871.0000000000942000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000001.00000000.1742735258.0000000000B12000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000001.00000002.4170686554.000000006D100000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000001.00000002.4167843040.0000000000B12000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000001.00000002.4167415871.000000000088E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\Public\Downloads\bild.exe, Author: Joe Security
                                                                                                            Antivirus matches:
                                                                                                            • Detection: 29%, ReversingLabs
                                                                                                            Reputation:moderate
                                                                                                            Has exited:false

                                                                                                            Reset < >

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:10.4%
                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                              Signature Coverage:9.9%
                                                                                                              Total number of Nodes:1481
                                                                                                              Total number of Limit Nodes:35
                                                                                                              execution_graph 23799 1d1019 29 API calls pre_c_initialization 23872 1f7216 21 API calls 23873 1fee16 CloseHandle 22119 1ed611 22120 1ed61d ___FrameUnwindToState 22119->22120 22145 1ed126 22120->22145 22122 1ed624 22124 1ed64d 22122->22124 22222 1eda75 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_get_show_window_mode 22122->22222 22132 1ed68c ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 22124->22132 22156 1f572c 22124->22156 22128 1ed66c ___FrameUnwindToState 22129 1ed6ec 22164 1edb90 22129->22164 22132->22129 22223 1f4760 38 API calls 4 library calls 22132->22223 22140 1ed718 22142 1ed721 22140->22142 22224 1f4b67 28 API calls _abort 22140->22224 22225 1ed29d 13 API calls 2 library calls 22142->22225 22146 1ed12f 22145->22146 22226 1ed8cb IsProcessorFeaturePresent 22146->22226 22148 1ed13b 22227 1f0b66 22148->22227 22150 1ed140 22151 1ed144 22150->22151 22236 1f55b9 22150->22236 22151->22122 22154 1ed15b 22154->22122 22158 1f5743 22156->22158 22157 1ed783 _ValidateLocalCookies 5 API calls 22159 1ed666 22157->22159 22158->22157 22159->22128 22160 1f56d0 22159->22160 22161 1f56ff 22160->22161 22162 1ed783 _ValidateLocalCookies 5 API calls 22161->22162 22163 1f5728 22162->22163 22163->22132 22328 1edea0 22164->22328 22167 1ed6f2 22168 1f567d 22167->22168 22330 1f8558 22168->22330 22170 1ed6fb 22173 1ec131 22170->22173 22171 1f5686 22171->22170 22334 1f88e3 38 API calls 22171->22334 22464 1df353 22173->22464 22177 1ec150 22513 1e9036 22177->22513 22179 1ec159 22517 1e0722 GetCPInfo 22179->22517 22181 1ec163 ___scrt_get_show_window_mode 22182 1ec176 GetCommandLineW 22181->22182 22183 1ec185 22182->22183 22184 1ec203 GetModuleFileNameW SetEnvironmentVariableW GetLocalTime 22182->22184 22520 1ea8d4 22183->22520 22185 1d3f5b _swprintf 51 API calls 22184->22185 22187 1ec26c SetEnvironmentVariableW GetModuleHandleW LoadIconW 22185->22187 22533 1e9a76 LoadBitmapW 22187->22533 22190 1ec1fd 22527 1ebe0a 22190->22527 22191 1ec193 OpenFileMappingW 22194 1ec1ac MapViewOfFile 22191->22194 22195 1ec1f3 CloseHandle 22191->22195 22197 1ec1bd __vswprintf_c_l 22194->22197 22198 1ec1ea UnmapViewOfFile 22194->22198 22195->22184 22199 1ebe0a 2 API calls 22197->22199 22198->22195 22201 1ec1d9 22199->22201 22200 1ec2b3 22202 1ec2c5 DialogBoxParamW 22200->22202 22201->22198 22203 1ec2ff 22202->22203 22204 1ec318 22203->22204 22205 1ec311 Sleep 22203->22205 22207 1ec326 22204->22207 22558 1e9237 CompareStringW SetCurrentDirectoryW ___scrt_get_show_window_mode 22204->22558 22205->22204 22208 1ec345 DeleteObject 22207->22208 22209 1ec35f 22208->22209 22210 1ec35c DeleteObject 22208->22210 22211 1ec3a2 22209->22211 22212 1ec390 22209->22212 22210->22209 22556 1e909e 22211->22556 22559 1ebe69 WaitForSingleObject PeekMessageW WaitForSingleObject 22212->22559 22215 1ec396 CloseHandle 22215->22211 22216 1ec3dc 22217 1f4a9b GetModuleHandleW 22216->22217 22218 1ed70e 22217->22218 22218->22140 22219 1f4bc4 22218->22219 22728 1f4941 22219->22728 22222->22122 22223->22129 22224->22142 22225->22128 22226->22148 22228 1f0b6b ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 22227->22228 22240 1f1c0e 22228->22240 22232 1f0b8c 22232->22150 22233 1f0b81 22233->22232 22254 1f1c4a DeleteCriticalSection 22233->22254 22235 1f0b79 22235->22150 22282 1f8ac5 22236->22282 22239 1f0b8f 8 API calls 3 library calls 22239->22151 22241 1f1c17 22240->22241 22243 1f1c40 22241->22243 22244 1f0b75 22241->22244 22255 1f1e85 22241->22255 22260 1f1c4a DeleteCriticalSection 22243->22260 22244->22235 22246 1f0ca6 22244->22246 22275 1f1d9a 22246->22275 22248 1f0cb0 22253 1f0cbb 22248->22253 22280 1f1e48 6 API calls try_get_function 22248->22280 22250 1f0cc9 22251 1f0cd6 22250->22251 22281 1f0cd9 6 API calls ___vcrt_FlsFree 22250->22281 22251->22233 22253->22233 22254->22235 22261 1f1c79 22255->22261 22258 1f1ebc InitializeCriticalSectionAndSpinCount 22259 1f1ea8 22258->22259 22259->22241 22260->22244 22262 1f1ca9 22261->22262 22263 1f1cad 22261->22263 22262->22263 22266 1f1ccd 22262->22266 22268 1f1d19 22262->22268 22263->22258 22263->22259 22265 1f1cd9 GetProcAddress 22267 1f1ce9 __crt_fast_encode_pointer 22265->22267 22266->22263 22266->22265 22267->22263 22269 1f1d41 LoadLibraryExW 22268->22269 22270 1f1d36 22268->22270 22271 1f1d5d GetLastError 22269->22271 22272 1f1d75 22269->22272 22270->22262 22271->22272 22274 1f1d68 LoadLibraryExW 22271->22274 22272->22270 22273 1f1d8c FreeLibrary 22272->22273 22273->22270 22274->22272 22276 1f1c79 try_get_function 5 API calls 22275->22276 22277 1f1db4 22276->22277 22278 1f1dcc TlsAlloc 22277->22278 22279 1f1dbd 22277->22279 22279->22248 22280->22250 22281->22253 22283 1f8ade 22282->22283 22284 1f8ae2 22282->22284 22285 1ed783 _ValidateLocalCookies 5 API calls 22283->22285 22284->22283 22288 1f71c0 22284->22288 22286 1ed14d 22285->22286 22286->22154 22286->22239 22289 1f71cc ___FrameUnwindToState 22288->22289 22300 1f76d6 EnterCriticalSection 22289->22300 22291 1f71d3 22301 1f8f93 22291->22301 22293 1f71e2 22299 1f71f1 22293->22299 22314 1f7054 29 API calls 22293->22314 22296 1f71ec 22315 1f710a GetStdHandle GetFileType 22296->22315 22298 1f7202 ___FrameUnwindToState 22298->22284 22316 1f720d LeaveCriticalSection _abort 22299->22316 22300->22291 22302 1f8f9f ___FrameUnwindToState 22301->22302 22303 1f8fac 22302->22303 22304 1f8fc3 22302->22304 22325 1f5e3e 20 API calls __dosmaperr 22303->22325 22317 1f76d6 EnterCriticalSection 22304->22317 22307 1f8fb1 22326 1f5d1d 26 API calls _abort 22307->22326 22309 1f8ffb 22327 1f9022 LeaveCriticalSection _abort 22309->22327 22310 1f8fbb ___FrameUnwindToState 22310->22293 22311 1f8fcf 22311->22309 22318 1f8ee4 22311->22318 22314->22296 22315->22299 22316->22298 22317->22311 22319 1f5a8d __dosmaperr 20 API calls 22318->22319 22321 1f8ef6 22319->22321 22320 1f8f03 22322 1f59c2 _free 20 API calls 22320->22322 22321->22320 22323 1f79a7 11 API calls 22321->22323 22324 1f8f55 22322->22324 22323->22321 22324->22311 22325->22307 22326->22310 22327->22310 22329 1edba3 GetStartupInfoW 22328->22329 22329->22167 22331 1f8561 22330->22331 22333 1f856a 22330->22333 22335 1f8457 22331->22335 22333->22171 22334->22171 22336 1f631f _abort 38 API calls 22335->22336 22337 1f8464 22336->22337 22355 1f8576 22337->22355 22339 1f846c 22364 1f81eb 22339->22364 22342 1f8483 22342->22333 22345 1f84c6 22348 1f59c2 _free 20 API calls 22345->22348 22348->22342 22349 1f84c1 22388 1f5e3e 20 API calls __dosmaperr 22349->22388 22351 1f850a 22351->22345 22389 1f80c1 26 API calls 22351->22389 22352 1f84de 22352->22351 22353 1f59c2 _free 20 API calls 22352->22353 22353->22351 22356 1f8582 ___FrameUnwindToState 22355->22356 22357 1f631f _abort 38 API calls 22356->22357 22359 1f858c 22357->22359 22360 1f8610 ___FrameUnwindToState 22359->22360 22363 1f59c2 _free 20 API calls 22359->22363 22390 1f5a4a 38 API calls _abort 22359->22390 22391 1f76d6 EnterCriticalSection 22359->22391 22392 1f8607 LeaveCriticalSection _abort 22359->22392 22360->22339 22363->22359 22365 1f2636 __fassign 38 API calls 22364->22365 22366 1f81fd 22365->22366 22367 1f821e 22366->22367 22368 1f820c GetOEMCP 22366->22368 22369 1f8235 22367->22369 22370 1f8223 GetACP 22367->22370 22368->22369 22369->22342 22371 1f59fc 22369->22371 22370->22369 22372 1f5a3a 22371->22372 22376 1f5a0a __dosmaperr 22371->22376 22394 1f5e3e 20 API calls __dosmaperr 22372->22394 22374 1f5a25 RtlAllocateHeap 22375 1f5a38 22374->22375 22374->22376 22375->22345 22378 1f8618 22375->22378 22376->22372 22376->22374 22393 1f46ca 7 API calls 2 library calls 22376->22393 22379 1f81eb 40 API calls 22378->22379 22381 1f8637 22379->22381 22380 1f863e 22382 1ed783 _ValidateLocalCookies 5 API calls 22380->22382 22381->22380 22384 1f8688 IsValidCodePage 22381->22384 22387 1f86ad ___scrt_get_show_window_mode 22381->22387 22383 1f84b9 22382->22383 22383->22349 22383->22352 22384->22380 22385 1f869a GetCPInfo 22384->22385 22385->22380 22385->22387 22395 1f82c3 GetCPInfo 22387->22395 22388->22345 22389->22345 22391->22359 22392->22359 22393->22376 22394->22375 22396 1f83a7 22395->22396 22400 1f82fd 22395->22400 22399 1ed783 _ValidateLocalCookies 5 API calls 22396->22399 22402 1f8453 22399->22402 22405 1f93f3 22400->22405 22402->22380 22404 1f75cb __vswprintf_c_l 43 API calls 22404->22396 22406 1f2636 __fassign 38 API calls 22405->22406 22407 1f9413 MultiByteToWideChar 22406->22407 22409 1f94e9 22407->22409 22410 1f9451 22407->22410 22411 1ed783 _ValidateLocalCookies 5 API calls 22409->22411 22412 1f59fc __vswprintf_c_l 21 API calls 22410->22412 22416 1f9472 __vswprintf_c_l ___scrt_get_show_window_mode 22410->22416 22413 1f835e 22411->22413 22412->22416 22419 1f75cb 22413->22419 22414 1f94e3 22424 1f7616 20 API calls _free 22414->22424 22416->22414 22417 1f94b7 MultiByteToWideChar 22416->22417 22417->22414 22418 1f94d3 GetStringTypeW 22417->22418 22418->22414 22420 1f2636 __fassign 38 API calls 22419->22420 22421 1f75de 22420->22421 22425 1f73ae 22421->22425 22424->22409 22426 1f73c9 __vswprintf_c_l 22425->22426 22427 1f73ef MultiByteToWideChar 22426->22427 22428 1f7419 22427->22428 22429 1f75a3 22427->22429 22432 1f59fc __vswprintf_c_l 21 API calls 22428->22432 22436 1f743a __vswprintf_c_l 22428->22436 22430 1ed783 _ValidateLocalCookies 5 API calls 22429->22430 22431 1f75b6 22430->22431 22431->22404 22432->22436 22433 1f74ef 22461 1f7616 20 API calls _free 22433->22461 22434 1f7483 MultiByteToWideChar 22434->22433 22435 1f749c 22434->22435 22452 1f7a09 22435->22452 22436->22433 22436->22434 22440 1f74fe 22442 1f59fc __vswprintf_c_l 21 API calls 22440->22442 22445 1f751f __vswprintf_c_l 22440->22445 22441 1f74c6 22441->22433 22443 1f7a09 __vswprintf_c_l 11 API calls 22441->22443 22442->22445 22443->22433 22444 1f7594 22460 1f7616 20 API calls _free 22444->22460 22445->22444 22446 1f7a09 __vswprintf_c_l 11 API calls 22445->22446 22448 1f7573 22446->22448 22448->22444 22449 1f7582 WideCharToMultiByte 22448->22449 22449->22444 22450 1f75c2 22449->22450 22462 1f7616 20 API calls _free 22450->22462 22453 1f7735 __dosmaperr 5 API calls 22452->22453 22454 1f7a30 22453->22454 22456 1f7a39 22454->22456 22463 1f7a91 10 API calls 3 library calls 22454->22463 22458 1ed783 _ValidateLocalCookies 5 API calls 22456->22458 22457 1f7a79 LCMapStringW 22457->22456 22459 1f74b3 22458->22459 22459->22433 22459->22440 22459->22441 22460->22433 22461->22429 22462->22433 22463->22457 22560 1ecec0 22464->22560 22467 1df3c8 22469 1df6fd GetModuleFileNameW 22467->22469 22571 1f462a 42 API calls __vswprintf_c_l 22467->22571 22468 1df377 GetProcAddress 22470 1df3a0 GetProcAddress 22468->22470 22471 1df390 22468->22471 22482 1df718 22469->22482 22470->22467 22474 1df3ac 22470->22474 22471->22470 22473 1df63b 22473->22469 22475 1df646 GetModuleFileNameW CreateFileW 22473->22475 22474->22467 22476 1df675 SetFilePointer 22475->22476 22477 1df6f1 CloseHandle 22475->22477 22476->22477 22478 1df685 ReadFile 22476->22478 22477->22469 22478->22477 22480 1df6a4 22478->22480 22480->22477 22484 1df309 2 API calls 22480->22484 22483 1df74d CompareStringW 22482->22483 22485 1df783 GetFileAttributesW 22482->22485 22486 1df797 22482->22486 22562 1da8e0 22482->22562 22565 1df309 22482->22565 22483->22482 22484->22480 22485->22482 22485->22486 22487 1df7a4 22486->22487 22489 1df7d6 22486->22489 22490 1df7bc GetFileAttributesW 22487->22490 22492 1df7d0 22487->22492 22488 1df8e5 22512 1e8b8e GetCurrentDirectoryW 22488->22512 22489->22488 22491 1da8e0 GetVersionExW 22489->22491 22490->22487 22490->22492 22493 1df7f0 22491->22493 22492->22489 22494 1df85d 22493->22494 22495 1df7f7 22493->22495 22496 1d3f5b _swprintf 51 API calls 22494->22496 22497 1df309 2 API calls 22495->22497 22498 1df885 AllocConsole 22496->22498 22499 1df801 22497->22499 22500 1df8dd ExitProcess 22498->22500 22501 1df892 GetCurrentProcessId AttachConsole 22498->22501 22502 1df309 2 API calls 22499->22502 22572 1f20b3 22501->22572 22504 1df80b 22502->22504 22506 1dd142 54 API calls 22504->22506 22505 1df8b3 GetStdHandle WriteConsoleW Sleep FreeConsole 22505->22500 22507 1df826 22506->22507 22508 1d3f5b _swprintf 51 API calls 22507->22508 22509 1df839 22508->22509 22510 1dd142 54 API calls 22509->22510 22511 1df848 22510->22511 22511->22500 22512->22177 22514 1df309 2 API calls 22513->22514 22515 1e904a OleInitialize 22514->22515 22516 1e906d GdiplusStartup SHGetMalloc 22515->22516 22516->22179 22518 1e0746 IsDBCSLeadByte 22517->22518 22518->22518 22519 1e075e 22518->22519 22519->22181 22523 1ea8de 22520->22523 22521 1ea9f4 22521->22190 22521->22191 22522 1ea926 CharUpperW 22522->22523 22523->22521 22523->22522 22524 1ea9a9 CharUpperW 22523->22524 22526 1ea94d CharUpperW 22523->22526 22574 1ddfde 73 API calls ___scrt_get_show_window_mode 22523->22574 22524->22523 22526->22523 22528 1ecec0 22527->22528 22529 1ebe17 SetEnvironmentVariableW 22528->22529 22531 1ebe3a 22529->22531 22530 1ebe62 22530->22184 22531->22530 22532 1ebe56 SetEnvironmentVariableW 22531->22532 22532->22530 22534 1e9a97 22533->22534 22535 1e9aa0 GetObjectW 22533->22535 22580 1e8bd0 FindResourceW 22534->22580 22575 1e8ac0 22535->22575 22539 1e9af3 22551 1dcaa7 22539->22551 22540 1e9ad3 22596 1e8b22 GetDC GetDeviceCaps ReleaseDC 22540->22596 22542 1e8bd0 13 API calls 22544 1e9ac8 22542->22544 22544->22540 22547 1e9ace DeleteObject 22544->22547 22545 1e9adb 22597 1e8adf GetDC GetDeviceCaps ReleaseDC 22545->22597 22547->22540 22548 1e9ae4 22598 1e8cf3 8 API calls ___scrt_get_show_window_mode 22548->22598 22550 1e9aeb DeleteObject 22550->22539 22609 1dcacc 22551->22609 22555 1dcaba 22555->22200 22557 1e90c4 GdiplusShutdown CoUninitialize 22556->22557 22557->22216 22558->22207 22559->22215 22561 1df35d GetModuleHandleW 22560->22561 22561->22467 22561->22468 22563 1da8f4 GetVersionExW 22562->22563 22564 1da930 22562->22564 22563->22564 22564->22482 22566 1ecec0 22565->22566 22567 1df316 GetSystemDirectoryW 22566->22567 22568 1df34c 22567->22568 22569 1df32e 22567->22569 22568->22482 22570 1df33f LoadLibraryW 22569->22570 22570->22568 22571->22473 22573 1f20bb 22572->22573 22573->22505 22573->22573 22574->22523 22599 1e8adf GetDC GetDeviceCaps ReleaseDC 22575->22599 22577 1e8ac7 22578 1e8ad3 22577->22578 22600 1e8b22 GetDC GetDeviceCaps ReleaseDC 22577->22600 22578->22539 22578->22540 22578->22542 22581 1e8c23 22580->22581 22582 1e8bf1 SizeofResource 22580->22582 22581->22535 22582->22581 22583 1e8c05 LoadResource 22582->22583 22583->22581 22584 1e8c16 LockResource 22583->22584 22584->22581 22585 1e8c2a GlobalAlloc 22584->22585 22585->22581 22586 1e8c41 GlobalLock 22585->22586 22587 1e8cb8 GlobalFree 22586->22587 22588 1e8c4c __vswprintf_c_l 22586->22588 22587->22581 22589 1e8c54 CreateStreamOnHGlobal 22588->22589 22590 1e8c6c 22589->22590 22591 1e8cb1 GlobalUnlock 22589->22591 22601 1e8b65 GdipAlloc 22590->22601 22591->22587 22594 1e8ca6 22594->22591 22595 1e8c90 GdipCreateHBITMAPFromBitmap 22595->22594 22596->22545 22597->22548 22598->22550 22599->22577 22600->22578 22602 1e8b84 22601->22602 22603 1e8b77 22601->22603 22602->22591 22602->22594 22602->22595 22605 1e8924 22603->22605 22606 1e894c GdipCreateBitmapFromStream 22605->22606 22607 1e8945 GdipCreateBitmapFromStreamICM 22605->22607 22608 1e8951 22606->22608 22607->22608 22608->22602 22610 1dcad6 _wcschr __EH_prolog 22609->22610 22611 1dcb02 GetModuleFileNameW 22610->22611 22612 1dcb33 22610->22612 22613 1dcb1c 22611->22613 22632 1d973d 22612->22632 22613->22612 22616 1dcc9f 22618 1d99e0 70 API calls 22616->22618 22627 1dcce9 22616->22627 22621 1dccb9 new 22618->22621 22622 1d990d 73 API calls 22621->22622 22621->22627 22625 1dccdf new 22622->22625 22624 1dcb63 22624->22616 22624->22627 22641 1d9aeb 22624->22641 22656 1d990d 22624->22656 22664 1d99e0 22624->22664 22625->22627 22669 1e06e9 MultiByteToWideChar 22625->22669 22649 1d9437 22627->22649 22628 1dce48 GetModuleHandleW FindResourceW 22629 1dce76 22628->22629 22631 1dce70 22628->22631 22630 1dc91f 52 API calls 22629->22630 22630->22631 22631->22555 22633 1d9747 22632->22633 22634 1d979d CreateFileW 22633->22634 22635 1d981b 22634->22635 22636 1d97ca GetLastError 22634->22636 22635->22624 22670 1db275 22636->22670 22638 1d97ea 22638->22635 22639 1d97ee CreateFileW GetLastError 22638->22639 22640 1d9812 22639->22640 22640->22635 22642 1d9b0f SetFilePointer 22641->22642 22643 1d9afe 22641->22643 22644 1d9b2d GetLastError 22642->22644 22645 1d9b48 22642->22645 22643->22645 22683 1d6eae 68 API calls 22643->22683 22644->22645 22647 1d9b37 22644->22647 22645->22624 22647->22645 22684 1d6eae 68 API calls 22647->22684 22650 1d945b 22649->22650 22651 1d946c 22649->22651 22650->22651 22652 1d946e 22650->22652 22653 1d9467 22650->22653 22651->22628 22690 1d94a3 22652->22690 22685 1d95ea 22653->22685 22658 1d9924 22656->22658 22659 1d9985 22658->22659 22660 1d9977 22658->22660 22662 1d9987 22658->22662 22705 1d9613 22658->22705 22659->22624 22717 1d6e74 68 API calls 22660->22717 22662->22659 22663 1d9613 5 API calls 22662->22663 22663->22662 22722 1d9897 22664->22722 22667 1d9a0b 22667->22624 22669->22627 22671 1db282 22670->22671 22679 1db28c 22671->22679 22680 1db40f CharUpperW 22671->22680 22673 1db29b 22681 1db43b CharUpperW 22673->22681 22675 1db2aa 22676 1db2ae 22675->22676 22677 1db325 GetCurrentDirectoryW 22675->22677 22682 1db40f CharUpperW 22676->22682 22677->22679 22679->22638 22680->22673 22681->22675 22682->22679 22683->22642 22684->22645 22686 1d95f3 22685->22686 22687 1d95f7 22685->22687 22686->22651 22687->22686 22696 1d9dac 22687->22696 22691 1d94af 22690->22691 22692 1d94cd 22690->22692 22691->22692 22694 1d94bb CloseHandle 22691->22694 22693 1d94ec 22692->22693 22704 1d6d80 67 API calls 22692->22704 22693->22651 22694->22692 22697 1ecec0 22696->22697 22698 1d9db9 DeleteFileW 22697->22698 22699 1d9dcc 22698->22699 22700 1d9611 22698->22700 22701 1db275 2 API calls 22699->22701 22700->22651 22702 1d9de0 22701->22702 22702->22700 22703 1d9de4 DeleteFileW 22702->22703 22703->22700 22704->22693 22706 1d962c ReadFile 22705->22706 22707 1d9621 GetStdHandle 22705->22707 22708 1d9645 22706->22708 22714 1d9665 22706->22714 22707->22706 22718 1d971a 22708->22718 22710 1d964c 22711 1d966d GetLastError 22710->22711 22712 1d967c 22710->22712 22713 1d965a 22710->22713 22711->22712 22711->22714 22712->22714 22715 1d968c GetLastError 22712->22715 22716 1d9613 GetFileType 22713->22716 22714->22658 22715->22713 22715->22714 22716->22714 22717->22659 22719 1d9720 22718->22719 22720 1d9723 GetFileType 22718->22720 22719->22710 22721 1d9731 22720->22721 22721->22710 22723 1d9902 22722->22723 22726 1d98a3 22722->22726 22723->22667 22727 1d6eae 68 API calls 22723->22727 22724 1d98da SetFilePointer 22724->22723 22725 1d98f8 GetLastError 22724->22725 22725->22723 22726->22724 22727->22667 22729 1f494d _abort 22728->22729 22730 1f4965 22729->22730 22731 1f4a9b _abort GetModuleHandleW 22729->22731 22750 1f76d6 EnterCriticalSection 22730->22750 22733 1f4959 22731->22733 22733->22730 22762 1f4adf GetModuleHandleExW 22733->22762 22734 1f4a0b 22751 1f4a4b 22734->22751 22738 1f49e2 22741 1f49fa 22738->22741 22745 1f56d0 _abort 5 API calls 22738->22745 22739 1f4a28 22754 1f4a5a 22739->22754 22740 1f4a54 22771 1ff149 5 API calls _ValidateLocalCookies 22740->22771 22746 1f56d0 _abort 5 API calls 22741->22746 22745->22741 22746->22734 22747 1f496d 22747->22734 22747->22738 22770 1f5447 20 API calls _abort 22747->22770 22750->22747 22772 1f771e LeaveCriticalSection 22751->22772 22753 1f4a24 22753->22739 22753->22740 22773 1f7b13 22754->22773 22757 1f4a88 22760 1f4adf _abort 8 API calls 22757->22760 22758 1f4a68 GetPEB 22758->22757 22759 1f4a78 GetCurrentProcess TerminateProcess 22758->22759 22759->22757 22761 1f4a90 ExitProcess 22760->22761 22763 1f4b2c 22762->22763 22764 1f4b09 GetProcAddress 22762->22764 22766 1f4b3b 22763->22766 22767 1f4b32 FreeLibrary 22763->22767 22765 1f4b1e 22764->22765 22765->22763 22768 1ed783 _ValidateLocalCookies 5 API calls 22766->22768 22767->22766 22769 1f4b45 22768->22769 22769->22730 22770->22738 22772->22753 22774 1f7b38 22773->22774 22777 1f7b2e 22773->22777 22775 1f7735 __dosmaperr 5 API calls 22774->22775 22775->22777 22776 1ed783 _ValidateLocalCookies 5 API calls 22778 1f4a64 22776->22778 22777->22776 22778->22757 22778->22758 23804 1ed002 38 API calls 2 library calls 23905 1f6f03 21 API calls 2 library calls 23851 1f3501 QueryPerformanceFrequency QueryPerformanceCounter 23906 1fc301 21 API calls __vswprintf_c_l 23877 1f0a00 6 API calls 4 library calls 23853 1e0d3a 26 API calls std::bad_exception::bad_exception 23907 1ed736 20 API calls 23854 1ea537 93 API calls _swprintf 23855 1f5536 8 API calls ___vcrt_uninitialize 23809 1ff830 DeleteCriticalSection 23780 1f6428 23788 1f784c 23780->23788 23784 1f6444 23785 1f6451 23784->23785 23796 1f6454 11 API calls 23784->23796 23787 1f643c 23789 1f7735 __dosmaperr 5 API calls 23788->23789 23790 1f7873 23789->23790 23791 1f788b TlsAlloc 23790->23791 23792 1f787c 23790->23792 23791->23792 23793 1ed783 _ValidateLocalCookies 5 API calls 23792->23793 23794 1f6432 23793->23794 23794->23787 23795 1f63a3 20 API calls 2 library calls 23794->23795 23795->23784 23796->23787 23797 1ec726 19 API calls ___delayLoadHelper2@8 23856 1e9123 73 API calls 23812 1eb820 72 API calls 23857 1e995f 104 API calls 23858 1e955f 71 API calls 21921 1ecd5c 21922 1ecd66 21921->21922 21925 1ecabc 21922->21925 21953 1ec7ca 21925->21953 21927 1ecad6 21928 1ecb57 21927->21928 21929 1ecb33 21927->21929 21933 1ecbcf LoadLibraryExA 21928->21933 21936 1ecc30 21928->21936 21938 1ecc42 21928->21938 21948 1eccfe 21928->21948 21964 1eca3a 11 API calls 3 library calls 21929->21964 21931 1ecb3e RaiseException 21932 1ecd2c 21931->21932 21968 1ed783 21932->21968 21935 1ecbe2 GetLastError 21933->21935 21933->21936 21940 1ecc0b 21935->21940 21941 1ecbf5 21935->21941 21936->21938 21939 1ecc3b FreeLibrary 21936->21939 21937 1ecd3b 21942 1ecca0 GetProcAddress 21938->21942 21938->21948 21939->21938 21965 1eca3a 11 API calls 3 library calls 21940->21965 21941->21936 21941->21940 21944 1eccb0 GetLastError 21942->21944 21942->21948 21946 1eccc3 21944->21946 21945 1ecc16 RaiseException 21945->21932 21946->21948 21966 1eca3a 11 API calls 3 library calls 21946->21966 21967 1eca3a 11 API calls 3 library calls 21948->21967 21950 1ecce4 RaiseException 21951 1ec7ca ___delayLoadHelper2@8 11 API calls 21950->21951 21952 1eccfb 21951->21952 21952->21948 21954 1ec7fc 21953->21954 21955 1ec7d6 21953->21955 21954->21927 21975 1ec878 8 API calls 2 library calls 21955->21975 21957 1ec7db 21958 1ec7f7 21957->21958 21976 1ec9ca VirtualQuery GetSystemInfo VirtualProtect DloadObtainSection DloadMakePermanentImageCommit 21957->21976 21977 1ec7fd GetModuleHandleW GetProcAddress GetProcAddress 21958->21977 21961 1ed783 _ValidateLocalCookies 5 API calls 21962 1ecab8 21961->21962 21962->21927 21963 1eca87 21963->21961 21964->21931 21965->21945 21966->21950 21967->21932 21969 1ed78e IsProcessorFeaturePresent 21968->21969 21970 1ed78c 21968->21970 21972 1eddb8 21969->21972 21970->21937 21978 1edd7c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 21972->21978 21974 1ede9b 21974->21937 21975->21957 21976->21958 21977->21963 21978->21974 23814 1d605e 73 API calls 23908 1f7ede 27 API calls _ValidateLocalCookies 23815 1f0058 RaiseException 23859 1ed553 46 API calls 5 library calls 22779 1e9b4f 22780 1e9b59 __EH_prolog 22779->22780 22939 1d12e7 22780->22939 22783 1e9b87 22784 1e9b9b 22784->22783 22788 1e9ba8 22784->22788 22789 1e9c11 22784->22789 22785 1ea230 23012 1eb8bc 22785->23012 22793 1e9bad 22788->22793 22794 1e9be4 22788->22794 22792 1e9cb0 GetDlgItemTextW 22789->22792 22798 1e9c2b 22789->22798 22790 1ea24e SendMessageW 22791 1ea25c 22790->22791 22796 1ea276 GetDlgItem SendMessageW 22791->22796 22797 1ea265 SendDlgItemMessageW 22791->22797 22792->22794 22795 1e9ce7 22792->22795 22793->22783 22803 1dd142 54 API calls 22793->22803 22794->22783 22799 1e9c05 KiUserCallbackDispatcher 22794->22799 22801 1e9cff GetDlgItem 22795->22801 22936 1e9cf0 22795->22936 23030 1e8b8e GetCurrentDirectoryW 22796->23030 22797->22796 22802 1dd142 54 API calls 22798->22802 22799->22783 22806 1e9d39 SetFocus 22801->22806 22807 1e9d13 SendMessageW SendMessageW 22801->22807 22808 1e9c4d SetDlgItemTextW 22802->22808 22804 1e9bc7 22803->22804 23052 1d1227 SHGetMalloc 22804->23052 22805 1ea2a8 GetDlgItem 22810 1ea2c7 SetWindowTextW 22805->22810 22811 1ea2c1 22805->22811 22812 1e9d49 22806->22812 22826 1e9d55 22806->22826 22807->22806 22814 1e9c5b 22808->22814 23031 1e8fc8 GetClassNameW 22810->23031 22811->22810 22817 1dd142 54 API calls 22812->22817 22813 1e9bce 22813->22783 22819 1e9bd2 SetDlgItemTextW 22813->22819 22814->22783 22821 1e9c68 GetMessageW 22814->22821 22831 1e9c8e TranslateMessage DispatchMessageW 22814->22831 22815 1ea1d0 22820 1dd142 54 API calls 22815->22820 22818 1e9d53 22817->22818 22949 1eb70e GetDlgItem 22818->22949 22819->22783 22823 1ea1e0 SetDlgItemTextW 22820->22823 22821->22783 22821->22814 22827 1ea1f4 22823->22827 22829 1dd142 54 API calls 22826->22829 22834 1dd142 54 API calls 22827->22834 22833 1e9d87 22829->22833 22830 1e9daa 22957 1d9cce 22830->22957 22831->22814 22832 1ea312 22837 1ea342 22832->22837 22841 1dd142 54 API calls 22832->22841 22838 1d3f5b _swprintf 51 API calls 22833->22838 22839 1ea21d 22834->22839 22836 1eaa45 91 API calls 22836->22832 22847 1eaa45 91 API calls 22837->22847 22876 1ea3fa 22837->22876 22838->22818 22842 1dd142 54 API calls 22839->22842 22846 1ea325 SetDlgItemTextW 22841->22846 22842->22783 22843 1ea4aa 22848 1ea4bc 22843->22848 22849 1ea4b3 EnableWindow 22843->22849 22844 1e9ddf GetLastError 22845 1e9de6 22844->22845 22963 1e9023 SetCurrentDirectoryW 22845->22963 22851 1dd142 54 API calls 22846->22851 22852 1ea35d 22847->22852 22853 1ea4d9 22848->22853 23061 1d12a4 GetDlgItem EnableWindow 22848->23061 22849->22848 22855 1ea339 SetDlgItemTextW 22851->22855 22856 1ea36f 22852->22856 22877 1ea394 22852->22877 22861 1ea500 22853->22861 22869 1ea4f8 SendMessageW 22853->22869 22854 1e9dfc 22859 1e9e0f 22854->22859 22860 1e9e05 GetLastError 22854->22860 22855->22837 23059 1e859c 6 API calls 22856->23059 22858 1ea3ed 22864 1eaa45 91 API calls 22858->22864 22868 1e9e8a 22859->22868 22871 1e9e9a 22859->22871 22873 1e9e27 GetTickCount 22859->22873 22860->22859 22861->22783 22865 1dd142 54 API calls 22861->22865 22863 1ea4cf 23062 1d12a4 GetDlgItem EnableWindow 22863->23062 22864->22876 22870 1ea519 SetDlgItemTextW 22865->22870 22866 1ea388 22866->22877 22868->22871 22872 1ea0d3 22868->22872 22869->22861 22870->22783 22879 1ea06e 22871->22879 22880 1e9eb2 GetModuleFileNameW 22871->22880 22972 1d12c2 GetDlgItem ShowWindow 22872->22972 22881 1d3f5b _swprintf 51 API calls 22873->22881 22874 1ea488 23060 1e859c 6 API calls 22874->23060 22876->22843 22876->22874 22883 1dd142 54 API calls 22876->22883 22877->22858 22884 1eaa45 91 API calls 22877->22884 22879->22794 22888 1dd142 54 API calls 22879->22888 23053 1dde7c 73 API calls 22880->23053 22887 1e9e44 22881->22887 22882 1ea4a7 22882->22843 22883->22876 22889 1ea3c2 22884->22889 22885 1ea0e3 22973 1d12c2 GetDlgItem ShowWindow 22885->22973 22964 1d94f1 22887->22964 22892 1ea082 22888->22892 22889->22858 22893 1ea3cb DialogBoxParamW 22889->22893 22891 1e9edc 22895 1d3f5b _swprintf 51 API calls 22891->22895 22897 1d3f5b _swprintf 51 API calls 22892->22897 22893->22794 22893->22858 22894 1ea0ed 22899 1dd142 54 API calls 22894->22899 22896 1e9efe CreateFileMappingW 22895->22896 22901 1e9f60 GetCommandLineW 22896->22901 22933 1e9fdd __vswprintf_c_l 22896->22933 22902 1ea0a0 22897->22902 22900 1ea0f7 SetDlgItemTextW 22899->22900 22974 1d12c2 GetDlgItem ShowWindow 22900->22974 22906 1e9f71 22901->22906 22915 1dd142 54 API calls 22902->22915 22903 1e9e6a 22907 1e9e78 22903->22907 22908 1e9e71 GetLastError 22903->22908 22904 1e9fe8 ShellExecuteExW 22928 1ea005 22904->22928 23054 1e97e4 SHGetMalloc 22906->23054 22911 1d9437 72 API calls 22907->22911 22908->22907 22909 1ea10b SetDlgItemTextW GetDlgItem 22912 1ea13c 22909->22912 22913 1ea124 GetWindowLongW SetWindowLongW 22909->22913 22911->22868 22975 1eaa45 22912->22975 22913->22912 22914 1e9f8d 23055 1e97e4 SHGetMalloc 22914->23055 22915->22794 22919 1e9f99 23056 1e97e4 SHGetMalloc 22919->23056 22920 1ea048 22920->22879 22927 1ea05e UnmapViewOfFile CloseHandle 22920->22927 22921 1eaa45 91 API calls 22923 1ea158 22921->22923 23000 1ebc78 22923->23000 22924 1e9fa5 23057 1ddfde 73 API calls ___scrt_get_show_window_mode 22924->23057 22927->22879 22928->22920 22931 1ea034 Sleep 22928->22931 22930 1e9fbc MapViewOfFile 22930->22933 22931->22920 22931->22928 22933->22904 22936->22794 22936->22815 22940 1d1349 22939->22940 22941 1d12f0 22939->22941 23081 1dceb0 GetWindowLongW SetWindowLongW 22940->23081 22943 1d1356 22941->22943 23063 1dced7 22941->23063 22943->22783 22943->22784 22943->22785 22946 1d1325 GetDlgItem 22946->22943 22947 1d1335 22946->22947 22947->22943 22948 1d133b SetWindowTextW 22947->22948 22948->22943 22950 1eb76a SendMessageW SendMessageW 22949->22950 22951 1eb73a 22949->22951 22952 1eb7a2 22950->22952 22953 1eb7c1 SendMessageW SendMessageW SendMessageW 22950->22953 22954 1eb745 ShowWindow SendMessageW SendMessageW 22951->22954 22952->22953 22955 1eb7ec SendMessageW 22953->22955 22956 1eb80b SendMessageW 22953->22956 22954->22950 22955->22956 22956->22830 22960 1d9cd8 22957->22960 22958 1d9d69 22959 1d9e86 9 API calls 22958->22959 22962 1d9d92 22958->22962 22959->22962 22960->22958 22960->22962 23085 1d9e86 22960->23085 22962->22844 22962->22845 22963->22854 22965 1d94fb 22964->22965 22966 1d9565 CreateFileW 22965->22966 22967 1d9559 22965->22967 22966->22967 22968 1d95b7 22967->22968 22969 1db275 2 API calls 22967->22969 22968->22903 22970 1d959e 22969->22970 22970->22968 22971 1d95a2 CreateFileW 22970->22971 22971->22968 22972->22885 22973->22894 22974->22909 22976 1eaa4f __EH_prolog 22975->22976 22977 1ea14a 22976->22977 23117 1e96ec 22976->23117 22977->22921 22980 1e96ec ExpandEnvironmentStringsW 22989 1eaa86 _wcsrchr 22980->22989 22981 1ead86 SetWindowTextW 22981->22989 22986 1eab77 SetFileAttributesW 22988 1eac32 GetFileAttributesW 22986->22988 22997 1eab6a ___scrt_get_show_window_mode 22986->22997 22991 1eac40 DeleteFileW 22988->22991 22988->22997 22989->22977 22989->22980 22989->22981 22993 1eaf50 GetDlgItem SetWindowTextW SendMessageW 22989->22993 22995 1eaf92 SendMessageW 22989->22995 22989->22997 23121 1e0b12 CompareStringW 22989->23121 23122 1e8b8e GetCurrentDirectoryW 22989->23122 23123 1da1a9 7 API calls 22989->23123 23126 1da132 FindClose 22989->23126 23127 1e9844 69 API calls new 22989->23127 23128 1f20de 22989->23128 22991->22997 22993->22989 22994 1d3f5b _swprintf 51 API calls 22996 1eac75 GetFileAttributesW 22994->22996 22995->22989 22996->22997 22998 1eac86 MoveFileW 22996->22998 22997->22986 22997->22988 22997->22989 22997->22994 23124 1db100 52 API calls 2 library calls 22997->23124 23125 1da1a9 7 API calls 22997->23125 22998->22997 22999 1eac9e MoveFileExW 22998->22999 22999->22997 23001 1ebc82 __EH_prolog 23000->23001 23143 1df165 69 API calls 23001->23143 23003 1ebcb3 23144 1d5bb7 69 API calls 23003->23144 23005 1ebcd1 23145 1d7b10 74 API calls 2 library calls 23005->23145 23007 1ebd15 23146 1d7c84 23007->23146 23009 1ebd24 23155 1d7ba0 23009->23155 23013 1eb8c9 23012->23013 23014 1e8ac0 6 API calls 23013->23014 23015 1eb8ce 23014->23015 23016 1eb8d6 GetWindow 23015->23016 23017 1ea236 23015->23017 23016->23017 23020 1eb8f2 23016->23020 23017->22790 23017->22791 23018 1eb8ff GetClassNameW 23666 1e0b12 CompareStringW 23018->23666 23020->23017 23020->23018 23021 1eb988 GetWindow 23020->23021 23022 1eb927 GetWindowLongW 23020->23022 23021->23017 23021->23020 23022->23021 23023 1eb937 SendMessageW 23022->23023 23023->23021 23024 1eb94d GetObjectW 23023->23024 23667 1e8b22 GetDC GetDeviceCaps ReleaseDC 23024->23667 23026 1eb962 23668 1e8adf GetDC GetDeviceCaps ReleaseDC 23026->23668 23669 1e8cf3 8 API calls ___scrt_get_show_window_mode 23026->23669 23029 1eb972 SendMessageW DeleteObject 23029->23021 23030->22805 23032 1e900e 23031->23032 23033 1e8fe9 23031->23033 23035 1e901c 23032->23035 23036 1e9013 SHAutoComplete 23032->23036 23670 1e0b12 CompareStringW 23033->23670 23039 1e9485 23035->23039 23036->23035 23037 1e8ffc 23037->23032 23038 1e9000 FindWindowExW 23037->23038 23038->23032 23040 1e948f __EH_prolog 23039->23040 23041 1d137e 75 API calls 23040->23041 23042 1e94b1 23041->23042 23671 1d1edd 23042->23671 23045 1e94da 23048 1d18f6 127 API calls 23045->23048 23046 1e94cb 23047 1d162e 79 API calls 23046->23047 23051 1e94d6 23047->23051 23049 1e94fc __vswprintf_c_l new 23048->23049 23050 1d162e 79 API calls 23049->23050 23050->23051 23051->22832 23051->22836 23052->22813 23053->22891 23054->22914 23055->22919 23056->22924 23057->22930 23059->22866 23060->22882 23061->22863 23062->22853 23082 1dc88e 23063->23082 23065 1dcefd GetWindowRect GetClientRect 23066 1dcff2 23065->23066 23067 1dcf57 23065->23067 23068 1dd034 GetSystemMetrics GetWindow 23066->23068 23069 1dcffc GetWindowTextW 23066->23069 23067->23068 23071 1dcfb8 GetWindowLongW 23067->23071 23075 1dd054 23068->23075 23070 1dc91f 52 API calls 23069->23070 23073 1dd028 SetWindowTextW 23070->23073 23076 1dcfe2 GetWindowRect 23071->23076 23072 1d1312 23072->22943 23072->22946 23073->23068 23074 1dd060 GetWindowTextW 23074->23075 23075->23072 23075->23074 23077 1dc91f 52 API calls 23075->23077 23078 1dd11b GetWindow 23075->23078 23079 1dd0a6 GetWindowRect 23075->23079 23076->23066 23080 1dd093 SetWindowTextW 23077->23080 23078->23072 23078->23075 23079->23078 23080->23075 23081->22943 23083 1dc91f 52 API calls 23082->23083 23084 1dc8b6 _wcschr 23083->23084 23084->23065 23086 1d9e93 23085->23086 23087 1d9eb7 23086->23087 23089 1d9eaa CreateDirectoryW 23086->23089 23098 1d9dff 23087->23098 23089->23087 23091 1d9eea 23089->23091 23095 1d9ef9 23091->23095 23101 1da0c3 23091->23101 23092 1d9efd GetLastError 23092->23095 23093 1db275 2 API calls 23096 1d9ed3 23093->23096 23095->22960 23096->23092 23097 1d9ed7 CreateDirectoryW 23096->23097 23097->23091 23097->23092 23109 1d9e13 23098->23109 23102 1ecec0 23101->23102 23103 1da0d0 SetFileAttributesW 23102->23103 23104 1da0e6 23103->23104 23105 1da113 23103->23105 23106 1db275 2 API calls 23104->23106 23105->23095 23107 1da0fa 23106->23107 23107->23105 23108 1da0fe SetFileAttributesW 23107->23108 23108->23105 23110 1ecec0 23109->23110 23111 1d9e20 GetFileAttributesW 23110->23111 23112 1d9e08 23111->23112 23113 1d9e31 23111->23113 23112->23092 23112->23093 23114 1db275 2 API calls 23113->23114 23115 1d9e45 23114->23115 23115->23112 23116 1d9e49 GetFileAttributesW 23115->23116 23116->23112 23118 1e96f6 23117->23118 23119 1e97cc 23118->23119 23120 1e97a9 ExpandEnvironmentStringsW 23118->23120 23119->22989 23120->23119 23121->22989 23122->22989 23123->22989 23124->22997 23125->22997 23126->22989 23127->22989 23129 1f5aea 23128->23129 23130 1f5af7 23129->23130 23131 1f5b02 23129->23131 23132 1f59fc __vswprintf_c_l 21 API calls 23130->23132 23133 1f5b0a 23131->23133 23139 1f5b13 __dosmaperr 23131->23139 23137 1f5aff 23132->23137 23134 1f59c2 _free 20 API calls 23133->23134 23134->23137 23135 1f5b3d HeapReAlloc 23135->23137 23135->23139 23136 1f5b18 23141 1f5e3e 20 API calls __dosmaperr 23136->23141 23137->22989 23139->23135 23139->23136 23142 1f46ca 7 API calls 2 library calls 23139->23142 23141->23137 23142->23139 23143->23003 23144->23005 23145->23007 23147 1d7c8e 23146->23147 23152 1d7cf8 23147->23152 23181 1da145 23147->23181 23150 1d7da4 23150->23009 23151 1d7d62 23151->23150 23187 1d6d0d 67 API calls 23151->23187 23152->23151 23153 1da145 8 API calls 23152->23153 23159 1d820b 23152->23159 23153->23152 23156 1d7bae 23155->23156 23158 1d7bb5 23155->23158 23157 1e0e21 79 API calls 23156->23157 23157->23158 23160 1d8215 __EH_prolog 23159->23160 23188 1d137e 23160->23188 23162 1d8230 23196 1d9ba2 23162->23196 23168 1d825f 23316 1d162e 23168->23316 23169 1d82fa 23215 1d83a3 23169->23215 23172 1d835a 23219 1d1e8e 23172->23219 23176 1d825b 23176->23168 23176->23169 23179 1da145 8 API calls 23176->23179 23320 1db6cb CompareStringW 23176->23320 23177 1d8365 23177->23168 23223 1d3a20 23177->23223 23233 1d8409 23177->23233 23179->23176 23182 1da15a 23181->23182 23186 1da15e 23182->23186 23654 1da273 23182->23654 23184 1da16e 23185 1da173 FindClose 23184->23185 23184->23186 23185->23186 23186->23147 23187->23150 23189 1d1383 __EH_prolog 23188->23189 23322 1dc413 23189->23322 23191 1d13ba 23195 1d1413 ___scrt_get_show_window_mode 23191->23195 23328 1ecdae 23191->23328 23195->23162 23197 1d9bad 23196->23197 23198 1d8246 23197->23198 23353 1d6e66 67 API calls 23197->23353 23198->23168 23200 1d19b1 23198->23200 23201 1d19bb __EH_prolog 23200->23201 23208 1d19fd 23201->23208 23214 1d19e4 23201->23214 23354 1d135c 23201->23354 23203 1d1b16 23357 1d6d0d 67 API calls 23203->23357 23205 1d3a20 90 API calls 23209 1d1b6d 23205->23209 23206 1d1b26 23206->23205 23206->23214 23207 1d1bb7 23213 1d1bea 23207->23213 23207->23214 23358 1d6d0d 67 API calls 23207->23358 23208->23203 23208->23206 23208->23214 23209->23207 23211 1d3a20 90 API calls 23209->23211 23211->23209 23212 1d3a20 90 API calls 23212->23213 23213->23212 23213->23214 23214->23176 23216 1d83b0 23215->23216 23376 1dffb8 GetSystemTime SystemTimeToFileTime 23216->23376 23218 1d8314 23218->23172 23321 1e06c8 65 API calls 23218->23321 23221 1d1e93 __EH_prolog 23219->23221 23220 1d1ec7 23220->23177 23221->23220 23378 1d18f6 23221->23378 23224 1d3a2c 23223->23224 23225 1d3a30 23223->23225 23224->23177 23226 1d3a5d 23225->23226 23227 1d3a4f 23225->23227 23590 1d276c 90 API calls 3 library calls 23226->23590 23232 1d3a8f 23227->23232 23589 1d3203 78 API calls 3 library calls 23227->23589 23230 1d3a5b 23230->23232 23591 1d1fd2 67 API calls 23230->23591 23232->23177 23234 1d8413 __EH_prolog 23233->23234 23235 1d844f 23234->23235 23243 1d8453 23234->23243 23620 1e77e7 93 API calls 23234->23620 23236 1d8478 23235->23236 23239 1d84ff 23235->23239 23235->23243 23238 1d849a 23236->23238 23236->23243 23621 1d7a2f 151 API calls 23236->23621 23238->23243 23622 1e77e7 93 API calls 23238->23622 23239->23243 23592 1d5d98 23239->23592 23243->23177 23244 1d858c 23244->23243 23600 1d80f8 23244->23600 23247 1d86e9 23248 1da145 8 API calls 23247->23248 23249 1d874d 23247->23249 23248->23249 23604 1d7c11 23249->23604 23251 1dc57d 73 API calls 23255 1d87a7 _memcmp 23251->23255 23252 1d88d1 23253 1d89a0 23252->23253 23260 1d891f 23252->23260 23258 1d89fb 23253->23258 23269 1d89ab 23253->23269 23254 1d88ca 23625 1d6d0d 67 API calls 23254->23625 23255->23243 23255->23251 23255->23252 23255->23254 23623 1d80a6 75 API calls 23255->23623 23624 1d6d0d 67 API calls 23255->23624 23267 1d898f 23258->23267 23628 1d7f88 89 API calls 23258->23628 23259 1d89f9 23261 1d9437 72 API calls 23259->23261 23262 1d9dff 4 API calls 23260->23262 23260->23267 23261->23243 23265 1d8956 23262->23265 23263 1d9437 72 API calls 23263->23243 23265->23267 23626 1d9161 89 API calls 23265->23626 23266 1d8a64 23268 1d971a GetFileType 23266->23268 23279 1d8acd 23266->23279 23312 1d8fb5 23266->23312 23267->23259 23267->23266 23271 1d8aa5 23268->23271 23269->23259 23627 1d7dc4 93 API calls pre_c_initialization 23269->23627 23270 1da6a9 8 API calls 23273 1d8b1c 23270->23273 23271->23279 23629 1d1f18 67 API calls 23271->23629 23275 1da6a9 8 API calls 23273->23275 23281 1d8b32 23275->23281 23277 1d8abb 23630 1d6f67 68 API calls 23277->23630 23279->23270 23280 1d8bd5 23282 1d8c1e 23280->23282 23283 1d8d22 23280->23283 23281->23280 23610 1d9869 23281->23610 23284 1d8c8e 23282->23284 23286 1d8c2e 23282->23286 23287 1d8d48 23283->23287 23288 1d8d34 23283->23288 23302 1d8c4e 23283->23302 23285 1d80f8 CharUpperW 23284->23285 23290 1d8ca9 23285->23290 23291 1d8c72 23286->23291 23297 1d8c3c 23286->23297 23293 1e1fa9 68 API calls 23287->23293 23292 1d90d0 120 API calls 23288->23292 23298 1d8cd9 23290->23298 23299 1d8cd2 23290->23299 23290->23302 23291->23302 23632 1d77d4 101 API calls 23291->23632 23292->23302 23294 1d8d61 23293->23294 23295 1e1c40 120 API calls 23294->23295 23295->23302 23631 1d1f18 67 API calls 23297->23631 23634 1d900e 85 API calls __EH_prolog 23298->23634 23633 1d7586 77 API calls pre_c_initialization 23299->23633 23308 1d8e6c 23302->23308 23635 1d1f18 67 API calls 23302->23635 23304 1d8edb 23615 1d9a12 23304->23615 23308->23304 23308->23312 23636 1d9b6a SetEndOfFile 23308->23636 23309 1d8f35 23310 1d94a3 68 API calls 23309->23310 23311 1d8f40 23310->23311 23311->23312 23313 1da0c3 4 API calls 23311->23313 23312->23263 23314 1d8f9f 23313->23314 23314->23312 23637 1d1f18 67 API calls 23314->23637 23317 1d1640 23316->23317 23653 1dc4b6 79 API calls 23317->23653 23320->23176 23321->23172 23323 1dc41d __EH_prolog 23322->23323 23324 1ecdae new 8 API calls 23323->23324 23325 1dc460 23324->23325 23326 1ecdae new 8 API calls 23325->23326 23327 1dc484 23326->23327 23327->23191 23330 1ecdb3 new 23328->23330 23329 1d1400 23329->23195 23334 1dac66 23329->23334 23330->23329 23340 1f46ca 7 API calls 2 library calls 23330->23340 23341 1ed83a RaiseException Concurrency::cancel_current_task new 23330->23341 23342 1ed81d RaiseException Concurrency::cancel_current_task 23330->23342 23335 1dac70 __EH_prolog 23334->23335 23343 1dddc2 73 API calls 23335->23343 23337 1dac82 23344 1dad7e 23337->23344 23340->23330 23343->23337 23345 1dad90 ___scrt_get_show_window_mode 23344->23345 23348 1dfce6 23345->23348 23351 1dfca6 GetCurrentProcess GetProcessAffinityMask 23348->23351 23352 1dacf8 23351->23352 23352->23195 23353->23198 23359 1d1705 23354->23359 23356 1d1378 23356->23208 23357->23214 23358->23213 23360 1d171b 23359->23360 23371 1d1773 __vswprintf_c_l 23359->23371 23361 1d1744 23360->23361 23372 1d6dd3 67 API calls __vswprintf_c_l 23360->23372 23362 1d179a 23361->23362 23367 1d1760 new 23361->23367 23365 1f20de 22 API calls 23362->23365 23364 1d173a 23373 1d6e0b 68 API calls 23364->23373 23366 1d17a1 23365->23366 23366->23371 23375 1d6e0b 68 API calls 23366->23375 23367->23371 23374 1d6e0b 68 API calls 23367->23374 23371->23356 23372->23364 23373->23361 23374->23371 23375->23371 23377 1dffe8 __vswprintf_c_l 23376->23377 23377->23218 23379 1d18fb __EH_prolog 23378->23379 23380 1d1934 23379->23380 23382 1d1964 23379->23382 23383 1d190f 23379->23383 23381 1d3a20 90 API calls 23380->23381 23381->23383 23387 1d3e69 23382->23387 23383->23220 23389 1d3e72 23387->23389 23388 1d3a20 90 API calls 23388->23389 23389->23388 23391 1d1980 23389->23391 23404 1df8f2 SetThreadExecutionState RaiseException 23389->23404 23391->23383 23392 1d1da1 23391->23392 23393 1d1dab __EH_prolog 23392->23393 23405 1d3aa3 23393->23405 23395 1d1dd4 23396 1d1e5b 23395->23396 23397 1d1705 69 API calls 23395->23397 23396->23383 23398 1d1deb 23397->23398 23435 1d187c 69 API calls 23398->23435 23400 1d1e03 23402 1d1e0f 23400->23402 23436 1e06e9 MultiByteToWideChar 23400->23436 23437 1d187c 69 API calls 23402->23437 23404->23389 23406 1d3aad __EH_prolog 23405->23406 23407 1d3adf 23406->23407 23408 1d3ac3 23406->23408 23410 1d3d1f 23407->23410 23413 1d3b0b 23407->23413 23474 1d6d0d 67 API calls 23408->23474 23493 1d6d0d 67 API calls 23410->23493 23412 1d3ace 23412->23395 23413->23412 23438 1e0be0 23413->23438 23415 1d3b43 23442 1e1fa9 23415->23442 23417 1d3b8c 23419 1d3c17 23417->23419 23434 1d3b83 23417->23434 23477 1dc57d 23417->23477 23418 1d3b88 23418->23417 23476 1d1fb8 69 API calls 23418->23476 23455 1da6a9 23419->23455 23421 1d3b5a 23421->23417 23421->23418 23422 1d3b78 23421->23422 23475 1d6d0d 67 API calls 23422->23475 23424 1d3c2a 23428 1d3c9b 23424->23428 23429 1d3ca5 23424->23429 23459 1d90d0 23428->23459 23483 1e1c40 23429->23483 23432 1d3ca3 23432->23434 23492 1d1f18 67 API calls 23432->23492 23470 1e0e21 23434->23470 23435->23400 23436->23402 23437->23396 23439 1e0bea __EH_prolog 23438->23439 23494 1dfb02 23439->23494 23441 1e0cea 23441->23415 23443 1e1fb8 23442->23443 23445 1e1fc2 23442->23445 23513 1d6e0b 68 API calls 23443->23513 23446 1e2002 23445->23446 23449 1e2007 new 23445->23449 23452 1e2060 ___scrt_get_show_window_mode 23445->23452 23515 1f00ca RaiseException 23446->23515 23448 1e2117 23516 1f00ca RaiseException 23448->23516 23449->23448 23451 1e203c 23449->23451 23449->23452 23514 1e1eca 68 API calls 3 library calls 23451->23514 23452->23421 23453 1e213a 23456 1da6b6 23455->23456 23458 1da6c0 23455->23458 23457 1ecdae new 8 API calls 23456->23457 23457->23458 23458->23424 23460 1d90da __EH_prolog 23459->23460 23517 1d7c6b 23460->23517 23463 1d135c 69 API calls 23464 1d90ec 23463->23464 23520 1dc658 23464->23520 23466 1d9146 23466->23432 23467 1d90fe 23467->23466 23469 1dc658 115 API calls 23467->23469 23529 1dc810 91 API calls __vswprintf_c_l 23467->23529 23469->23467 23471 1e0e43 23470->23471 23537 1dfc30 23471->23537 23473 1e0e5c 23473->23412 23474->23412 23475->23434 23476->23417 23478 1dc59e 23477->23478 23479 1dc5b0 23477->23479 23553 1d6195 73 API calls 23478->23553 23554 1d6195 73 API calls 23479->23554 23482 1dc5a8 23482->23419 23484 1e1c49 23483->23484 23485 1e1c72 23483->23485 23486 1e1c66 23484->23486 23488 1e1c68 23484->23488 23490 1e1c5e 23484->23490 23485->23486 23569 1e421d 120 API calls 2 library calls 23485->23569 23486->23432 23568 1e4f35 115 API calls 23488->23568 23555 1e5984 23490->23555 23492->23434 23493->23412 23510 1ecdf0 23494->23510 23496 1dfb0c EnterCriticalSection 23497 1dfb4e 23496->23497 23498 1dfb30 23496->23498 23499 1dfb95 LeaveCriticalSection 23497->23499 23500 1dfb66 23497->23500 23501 1ecdae new 8 API calls 23498->23501 23503 1dfba1 23499->23503 23502 1ecdae new 8 API calls 23500->23502 23504 1dfb3a 23501->23504 23505 1dfb70 23502->23505 23503->23441 23504->23497 23511 1df930 71 API calls 23504->23511 23506 1dfb8a LeaveCriticalSection 23505->23506 23512 1df930 71 API calls 23505->23512 23506->23503 23509 1dfb88 23509->23506 23510->23496 23511->23497 23512->23509 23513->23445 23514->23452 23515->23448 23516->23453 23518 1da8e0 GetVersionExW 23517->23518 23519 1d7c70 23518->23519 23519->23463 23525 1dc66d __vswprintf_c_l 23520->23525 23521 1dc7b7 23522 1dc7df 23521->23522 23530 1dc5f7 23521->23530 23536 1df8f2 SetThreadExecutionState RaiseException 23522->23536 23525->23521 23527 1dc7ae 23525->23527 23534 1da791 85 API calls 23525->23534 23535 1e77e7 93 API calls 23525->23535 23527->23467 23529->23467 23531 1dc651 23530->23531 23532 1dc600 23530->23532 23531->23522 23532->23531 23533 1e0680 PeekMessageW GetMessageW TranslateMessage DispatchMessageW SendDlgItemMessageW 23532->23533 23533->23531 23534->23525 23535->23525 23536->23527 23538 1dfc39 EnterCriticalSection 23537->23538 23539 1dfca2 23537->23539 23540 1dfc75 23538->23540 23544 1dfc57 23538->23544 23539->23473 23541 1df9d1 77 API calls 23540->23541 23542 1dfc98 LeaveCriticalSection 23540->23542 23543 1dfc8f 23541->23543 23542->23539 23543->23542 23544->23540 23546 1df9d1 23544->23546 23547 1dfdc9 72 API calls 23546->23547 23548 1df9f3 ReleaseSemaphore 23547->23548 23549 1dfa31 DeleteCriticalSection CloseHandle CloseHandle 23548->23549 23550 1dfa13 23548->23550 23549->23540 23551 1dfac7 70 API calls 23550->23551 23552 1dfa1d CloseHandle 23551->23552 23552->23549 23552->23550 23553->23482 23554->23482 23570 1e21e6 23555->23570 23557 1dc658 115 API calls 23561 1e5995 ___BuildCatchObject __vswprintf_c_l 23557->23561 23558 1e5d67 23588 1e3ef1 92 API calls __vswprintf_c_l 23558->23588 23560 1e5d77 __vswprintf_c_l 23560->23486 23561->23557 23561->23558 23574 1dfa67 23561->23574 23580 1e2b3a 115 API calls 23561->23580 23581 1e5db9 115 API calls 23561->23581 23582 1dfdc9 23561->23582 23586 1e2593 92 API calls __vswprintf_c_l 23561->23586 23587 1e63f2 120 API calls __vswprintf_c_l 23561->23587 23568->23486 23569->23486 23572 1e21f0 __EH_prolog ___scrt_get_show_window_mode new 23570->23572 23571 1e22db 23571->23561 23572->23571 23573 1d6e0b 68 API calls 23572->23573 23573->23572 23575 1dfa78 23574->23575 23576 1dfa73 23574->23576 23578 1dfa91 23575->23578 23579 1dfdc9 72 API calls 23575->23579 23577 1dfbb1 77 API calls 23576->23577 23577->23575 23578->23561 23579->23578 23580->23561 23581->23561 23583 1dfe0e 23582->23583 23584 1dfde3 ResetEvent ReleaseSemaphore 23582->23584 23583->23561 23585 1dfac7 70 API calls 23584->23585 23585->23583 23586->23561 23587->23561 23588->23560 23589->23230 23590->23230 23591->23232 23593 1d5da6 23592->23593 23638 1d5cc5 23593->23638 23596 1d5dd9 23597 1d5e1a 23596->23597 23598 1d5e11 23596->23598 23643 1da950 CharUpperW CompareStringW CompareStringW 23596->23643 23597->23598 23644 1df0e1 CompareStringW 23597->23644 23598->23244 23601 1d8116 23600->23601 23602 1d81b7 CharUpperW 23601->23602 23603 1d81ca 23602->23603 23603->23247 23605 1d7c20 23604->23605 23606 1d7c60 23605->23606 23650 1d6f49 67 API calls 23605->23650 23606->23255 23608 1d7c58 23651 1d6d0d 67 API calls 23608->23651 23611 1d9897 2 API calls 23610->23611 23612 1d987d 23611->23612 23613 1d9888 23612->23613 23652 1d9b6a SetEndOfFile 23612->23652 23613->23280 23616 1d9a23 23615->23616 23619 1d9a32 23615->23619 23617 1d9a29 FlushFileBuffers 23616->23617 23616->23619 23617->23619 23618 1d9aab SetFileTime 23618->23309 23619->23618 23620->23235 23621->23238 23622->23243 23623->23255 23624->23255 23625->23252 23626->23267 23627->23259 23628->23267 23629->23277 23630->23279 23631->23302 23632->23302 23633->23302 23634->23302 23635->23308 23636->23304 23637->23312 23645 1d5bc2 23638->23645 23640 1d5ce6 23640->23596 23642 1d5bc2 3 API calls 23642->23640 23643->23596 23644->23598 23648 1d5bcc 23645->23648 23646 1d5cb4 23646->23640 23646->23642 23648->23646 23649 1da950 CharUpperW CompareStringW CompareStringW 23648->23649 23649->23648 23650->23608 23651->23606 23652->23613 23655 1da27d 23654->23655 23656 1da30d FindNextFileW 23655->23656 23657 1da29b FindFirstFileW 23655->23657 23658 1da32c 23656->23658 23659 1da318 GetLastError 23656->23659 23660 1da2b4 23657->23660 23665 1da2f1 23657->23665 23658->23665 23659->23658 23661 1db275 2 API calls 23660->23661 23662 1da2cd 23661->23662 23663 1da2e6 GetLastError 23662->23663 23664 1da2d1 FindFirstFileW 23662->23664 23663->23665 23664->23663 23664->23665 23665->23184 23666->23020 23667->23026 23668->23026 23669->23029 23670->23037 23672 1d9ba2 67 API calls 23671->23672 23673 1d1ee9 23672->23673 23674 1d19b1 90 API calls 23673->23674 23677 1d1eed 23673->23677 23675 1d1efa 23674->23675 23675->23677 23678 1d6d0d 67 API calls 23675->23678 23677->23045 23677->23046 23678->23677 23909 1ed74a 28 API calls 2 library calls 23884 1e9646 92 API calls 23910 1f1b40 5 API calls 2 library calls 23911 1ed779 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 23706 1eb077 23708 1eb07c 23706->23708 23709 1eaa99 _wcsrchr 23706->23709 23707 1e96ec ExpandEnvironmentStringsW 23707->23709 23708->23709 23732 1eb9aa 23708->23732 23709->23707 23710 1eb642 23709->23710 23713 1ead86 SetWindowTextW 23709->23713 23716 1f20de 22 API calls 23709->23716 23724 1eaf50 GetDlgItem SetWindowTextW SendMessageW 23709->23724 23726 1eaf92 SendMessageW 23709->23726 23728 1eab6a ___scrt_get_show_window_mode 23709->23728 23731 1e0b12 CompareStringW 23709->23731 23755 1e8b8e GetCurrentDirectoryW 23709->23755 23756 1da1a9 7 API calls 23709->23756 23759 1da132 FindClose 23709->23759 23760 1e9844 69 API calls new 23709->23760 23713->23709 23716->23709 23718 1eab77 SetFileAttributesW 23720 1eac32 GetFileAttributesW 23718->23720 23718->23728 23722 1eac40 DeleteFileW 23720->23722 23720->23728 23722->23728 23724->23709 23725 1d3f5b _swprintf 51 API calls 23727 1eac75 GetFileAttributesW 23725->23727 23726->23709 23727->23728 23729 1eac86 MoveFileW 23727->23729 23728->23709 23728->23718 23728->23720 23728->23725 23757 1db100 52 API calls 2 library calls 23728->23757 23758 1da1a9 7 API calls 23728->23758 23729->23728 23730 1eac9e MoveFileExW 23729->23730 23730->23728 23731->23709 23733 1eb9b4 ___scrt_get_show_window_mode 23732->23733 23734 1eba9f 23733->23734 23740 1ebc0c 23733->23740 23761 1e0b12 CompareStringW 23733->23761 23736 1d9dff 4 API calls 23734->23736 23737 1ebab4 23736->23737 23738 1ebad3 ShellExecuteExW 23737->23738 23762 1dae20 GetFullPathNameW GetFullPathNameW GetCurrentDirectoryW CharUpperW 23737->23762 23738->23740 23744 1ebae6 23738->23744 23740->23709 23741 1ebacb 23741->23738 23742 1ebb21 23763 1ebe69 WaitForSingleObject PeekMessageW WaitForSingleObject 23742->23763 23743 1ebb77 CloseHandle 23745 1ebb90 23743->23745 23746 1ebb85 23743->23746 23744->23742 23744->23743 23747 1ebb1b ShowWindow 23744->23747 23745->23740 23751 1ebc07 ShowWindow 23745->23751 23764 1e0b12 CompareStringW 23746->23764 23747->23742 23750 1ebb39 23750->23743 23752 1ebb4c GetExitCodeProcess 23750->23752 23751->23740 23752->23743 23753 1ebb5f 23752->23753 23753->23743 23755->23709 23756->23709 23757->23728 23758->23728 23759->23709 23760->23709 23761->23734 23762->23741 23763->23750 23764->23745 23912 1fd774 IsProcessorFeaturePresent 23827 1d1067 75 API calls pre_c_initialization 23863 1e8963 GdipDisposeImage GdipFree pre_c_initialization 23913 1f1f60 RtlUnwind 23889 1f0e9d 48 API calls 23864 1e899a GdipCloneImage GdipAlloc 23891 1d7a9b GetCurrentProcess GetLastError CloseHandle 21980 1f7695 21981 1f76a0 21980->21981 21983 1f76c9 21981->21983 21984 1f76c5 21981->21984 21986 1f79a7 21981->21986 21993 1f76ed DeleteCriticalSection 21983->21993 21994 1f7735 21986->21994 21989 1f79ec InitializeCriticalSectionAndSpinCount 21990 1f79d7 21989->21990 21991 1ed783 _ValidateLocalCookies 5 API calls 21990->21991 21992 1f7a03 21991->21992 21992->21981 21993->21984 21995 1f7761 21994->21995 21996 1f7765 21994->21996 21995->21996 21999 1f7785 21995->21999 22001 1f77d1 21995->22001 21996->21989 21996->21990 21998 1f7791 GetProcAddress 22000 1f77a1 __crt_fast_encode_pointer 21998->22000 21999->21996 21999->21998 22000->21996 22002 1f77f2 LoadLibraryExW 22001->22002 22003 1f77e7 22001->22003 22004 1f780f GetLastError 22002->22004 22005 1f7827 22002->22005 22003->21995 22004->22005 22007 1f781a LoadLibraryExW 22004->22007 22005->22003 22006 1f783e FreeLibrary 22005->22006 22006->22003 22007->22005 23865 1e9584 GetDlgItem EnableWindow ShowWindow SendMessageW 23694 1ec782 23695 1ec730 23694->23695 23696 1ecabc ___delayLoadHelper2@8 19 API calls 23695->23696 23696->23695 23833 1d9481 72 API calls 23697 1d1383 75 API calls 3 library calls 23702 1f8abc 31 API calls _ValidateLocalCookies 23919 1e4fb5 120 API calls __vswprintf_c_l 23920 1ee7b0 51 API calls 2 library calls 23767 1d10a9 23772 1d5b35 23767->23772 23773 1d5b3f __EH_prolog 23772->23773 23774 1dac66 75 API calls 23773->23774 23775 1d5b4b 23774->23775 23779 1d5d2a GetCurrentProcess GetProcessAffinityMask 23775->23779 23922 1eaa99 91 API calls 3 library calls 23896 1f8aaa GetProcessHeap 23923 1f4bda 52 API calls 3 library calls 23840 1eaa99 96 API calls 4 library calls 23867 1dddda FreeLibrary 23841 1e7cd5 GetClientRect 23899 1f4ed4 55 API calls _free 22008 1ec0d0 22009 1ec0dd 22008->22009 22016 1dd142 22009->22016 22017 1dd172 22016->22017 22018 1dd17b LoadStringW 22017->22018 22019 1dd191 LoadStringW 22017->22019 22018->22019 22020 1dd1a3 22018->22020 22019->22020 22029 1dc91f 22020->22029 22022 1dd1b1 22023 1d3f5b 22022->22023 22039 1d3f2e 22023->22039 22026 1e991e PeekMessageW 22027 1e995a 22026->22027 22028 1e9939 GetMessageW TranslateMessage DispatchMessageW 22026->22028 22028->22027 22030 1dc929 22029->22030 22031 1dc99d _strlen 22030->22031 22036 1dc9fb _wcschr _wcsrchr 22030->22036 22037 1e0905 WideCharToMultiByte 22030->22037 22038 1e0905 WideCharToMultiByte 22031->22038 22034 1dc9c8 _strlen 22035 1d3f5b _swprintf 51 API calls 22034->22035 22035->22036 22036->22022 22037->22031 22038->22034 22040 1d3f45 ___scrt_initialize_default_local_stdio_options 22039->22040 22043 1f34dd 22040->22043 22046 1f21bb 22043->22046 22047 1f21fb 22046->22047 22048 1f21e3 22046->22048 22047->22048 22050 1f2203 22047->22050 22063 1f5e3e 20 API calls __dosmaperr 22048->22063 22065 1f2636 22050->22065 22051 1f21e8 22064 1f5d1d 26 API calls _abort 22051->22064 22055 1ed783 _ValidateLocalCookies 5 API calls 22057 1d3f4f SetDlgItemTextW 22055->22057 22057->22026 22058 1f228b 22074 1f283c 51 API calls 3 library calls 22058->22074 22061 1f2296 22075 1f26b9 20 API calls _free 22061->22075 22062 1f21f3 22062->22055 22063->22051 22064->22062 22066 1f2213 22065->22066 22067 1f2653 22065->22067 22073 1f2601 20 API calls 2 library calls 22066->22073 22067->22066 22076 1f631f GetLastError 22067->22076 22069 1f2674 22096 1f646e 38 API calls __fassign 22069->22096 22071 1f268d 22097 1f649b 38 API calls __fassign 22071->22097 22073->22058 22074->22061 22075->22062 22077 1f6335 22076->22077 22078 1f633b 22076->22078 22098 1f78f8 11 API calls 2 library calls 22077->22098 22082 1f638a SetLastError 22078->22082 22099 1f5a8d 22078->22099 22082->22069 22083 1f6355 22106 1f59c2 22083->22106 22086 1f636a 22086->22083 22088 1f6371 22086->22088 22087 1f635b 22089 1f6396 SetLastError 22087->22089 22113 1f6191 20 API calls __dosmaperr 22088->22113 22114 1f5a4a 38 API calls _abort 22089->22114 22092 1f637c 22093 1f59c2 _free 20 API calls 22092->22093 22095 1f6383 22093->22095 22095->22082 22095->22089 22096->22071 22097->22066 22098->22078 22104 1f5a9a __dosmaperr 22099->22104 22100 1f5ada 22116 1f5e3e 20 API calls __dosmaperr 22100->22116 22101 1f5ac5 RtlAllocateHeap 22102 1f5ad8 22101->22102 22101->22104 22102->22083 22112 1f794e 11 API calls 2 library calls 22102->22112 22104->22100 22104->22101 22115 1f46ca 7 API calls 2 library calls 22104->22115 22107 1f59cd RtlFreeHeap 22106->22107 22108 1f59f6 __dosmaperr 22106->22108 22107->22108 22109 1f59e2 22107->22109 22108->22087 22117 1f5e3e 20 API calls __dosmaperr 22109->22117 22111 1f59e8 GetLastError 22111->22108 22112->22086 22113->22092 22115->22104 22116->22102 22117->22111 23900 1eaa99 101 API calls 4 library calls 23901 1f7ecd 6 API calls _ValidateLocalCookies 23925 1f6fcb 71 API calls _free 23680 1d9bc8 23681 1d9bdb 23680->23681 23682 1d9bd4 23680->23682 23683 1d9be1 GetStdHandle 23681->23683 23685 1d9bec 23681->23685 23683->23685 23684 1d9c41 WriteFile 23684->23685 23685->23682 23685->23684 23686 1d9c11 WriteFile 23685->23686 23687 1d9c0c 23685->23687 23689 1d9cb4 23685->23689 23691 1d6d5a 56 API calls 23685->23691 23686->23685 23686->23687 23687->23685 23687->23686 23692 1d6f67 68 API calls 23689->23692 23691->23685 23692->23682 23902 1e86cb 22 API calls 23926 1e63c3 115 API calls 23868 1ed5ff 27 API calls pre_c_initialization 23845 1f88fb GetCommandLineA GetCommandLineW 23703 1d18fb 127 API calls __EH_prolog 23927 1ec3ea 19 API calls ___delayLoadHelper2@8 23849 1fc0e4 51 API calls 23904 1d16e3 79 API calls

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                                • Part of subcall function 001DF353: GetModuleHandleW.KERNEL32 ref: 001DF36B
                                                                                                                • Part of subcall function 001DF353: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 001DF383
                                                                                                                • Part of subcall function 001DF353: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 001DF3A6
                                                                                                                • Part of subcall function 001E8B8E: GetCurrentDirectoryW.KERNEL32(?,?), ref: 001E8B96
                                                                                                                • Part of subcall function 001E9036: OleInitialize.OLE32(00000000), ref: 001E904F
                                                                                                                • Part of subcall function 001E9036: GdiplusStartup.GDIPLUS(?,?,00000000), ref: 001E9086
                                                                                                                • Part of subcall function 001E9036: SHGetMalloc.SHELL32(002120E8), ref: 001E9090
                                                                                                                • Part of subcall function 001E0722: GetCPInfo.KERNEL32(00000000,?), ref: 001E0733
                                                                                                                • Part of subcall function 001E0722: IsDBCSLeadByte.KERNEL32(00000000), ref: 001E0747
                                                                                                              • GetCommandLineW.KERNEL32 ref: 001EC179
                                                                                                              • OpenFileMappingW.KERNEL32(000F001F,00000000,winrarsfxmappingfile.tmp), ref: 001EC1A0
                                                                                                              • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00007104), ref: 001EC1B1
                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 001EC1EB
                                                                                                                • Part of subcall function 001EBE0A: SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 001EBE20
                                                                                                                • Part of subcall function 001EBE0A: SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 001EBE5C
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 001EC1F4
                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00227938,00000800), ref: 001EC20F
                                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxname,00227938), ref: 001EC221
                                                                                                              • GetLocalTime.KERNEL32(?), ref: 001EC228
                                                                                                              • _swprintf.LIBCMT ref: 001EC267
                                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxstime,?), ref: 001EC279
                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 001EC27C
                                                                                                              • LoadIconW.USER32(00000000,00000064), ref: 001EC293
                                                                                                              • DialogBoxParamW.USER32(00000000,STARTDLG,00000000,Function_00019B4F,00000000), ref: 001EC2E4
                                                                                                              • Sleep.KERNEL32(?), ref: 001EC312
                                                                                                              • DeleteObject.GDI32 ref: 001EC351
                                                                                                              • DeleteObject.GDI32(?), ref: 001EC35D
                                                                                                                • Part of subcall function 001EA8D4: CharUpperW.USER32(?,?,?,?,00001000), ref: 001EA92C
                                                                                                                • Part of subcall function 001EA8D4: CharUpperW.USER32(?,?,?,?,?,00001000), ref: 001EA953
                                                                                                              • CloseHandle.KERNEL32 ref: 001EC39C
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: EnvironmentFileHandleVariable$Module$AddressCharCloseDeleteObjectProcUpperView$ByteCommandCurrentDialogDirectoryGdiplusIconInfoInitializeLeadLineLoadLocalMallocMappingNameOpenParamSleepStartupTimeUnmap_swprintf
                                                                                                              • String ID: %4d-%02d-%02d-%02d-%02d-%02d-%03d$*a!$*x"$8y"$STARTDLG$sfxname$sfxstime$winrarsfxmappingfile.tmp
                                                                                                              • API String ID: 985665271-3581754089
                                                                                                              • Opcode ID: 09d197cf32340fe5410db4bd6110671229f277285a98d679db3e795a9e15d588
                                                                                                              • Instruction ID: 97179a32d98b2f21a24268e68f9db01c712207fe494cc83b2fe02b2e3cd54890
                                                                                                              • Opcode Fuzzy Hash: 09d197cf32340fe5410db4bd6110671229f277285a98d679db3e795a9e15d588
                                                                                                              • Instruction Fuzzy Hash: 1661E571904790BFD320ABA6FC8DF6F7BE8AB68700F044419F944932A2DB749C55C7A2

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 598 1e8bd0-1e8beb FindResourceW 599 1e8cc6-1e8cc8 598->599 600 1e8bf1-1e8c03 SizeofResource 598->600 601 1e8c05-1e8c14 LoadResource 600->601 602 1e8c23-1e8c25 600->602 601->602 603 1e8c16-1e8c21 LockResource 601->603 604 1e8cc5 602->604 603->602 605 1e8c2a-1e8c3f GlobalAlloc 603->605 604->599 606 1e8cbf-1e8cc4 605->606 607 1e8c41-1e8c4a GlobalLock 605->607 606->604 608 1e8c4c-1e8c6a call 1ee000 CreateStreamOnHGlobal 607->608 609 1e8cb8-1e8cb9 GlobalFree 607->609 612 1e8c6c-1e8c84 call 1e8b65 608->612 613 1e8cb1-1e8cb2 GlobalUnlock 608->613 609->606 612->613 617 1e8c86-1e8c8e 612->617 613->609 618 1e8ca9-1e8cad 617->618 619 1e8c90-1e8ca4 GdipCreateHBITMAPFromBitmap 617->619 618->613 619->618 620 1e8ca6 619->620 620->618
                                                                                                              APIs
                                                                                                              • FindResourceW.KERNELBASE(00000066,PNG,?,?,001E9AC8,00000066), ref: 001E8BE1
                                                                                                              • SizeofResource.KERNEL32(00000000,75295780,?,?,001E9AC8,00000066), ref: 001E8BF9
                                                                                                              • LoadResource.KERNEL32(00000000,?,?,001E9AC8,00000066), ref: 001E8C0C
                                                                                                              • LockResource.KERNEL32(00000000,?,?,001E9AC8,00000066), ref: 001E8C17
                                                                                                              • GlobalAlloc.KERNELBASE(00000002,00000000,00000000,?,?,?,001E9AC8,00000066), ref: 001E8C35
                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 001E8C42
                                                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000000,?), ref: 001E8C62
                                                                                                              • GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 001E8C9D
                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 001E8CB2
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 001E8CB9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Resource$CreateLock$AllocBitmapFindFreeFromGdipLoadSizeofStreamUnlock
                                                                                                              • String ID: PNG
                                                                                                              • API String ID: 3656887471-364855578
                                                                                                              • Opcode ID: d1889d332cdbaa3a0f8407f78164b18d1ea97049ae658f1f756c756b7136274d
                                                                                                              • Instruction ID: eec30b1b950e2499e6f89037b6735d3cf47ed8d0aa8ea5e4ea58886210917ebe
                                                                                                              • Opcode Fuzzy Hash: d1889d332cdbaa3a0f8407f78164b18d1ea97049ae658f1f756c756b7136274d
                                                                                                              • Instruction Fuzzy Hash: BF219571501B41AFD7219F62EC8DA6FBFA8EF4A750B100928F84AC3261DF31CC00DAA1

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 860 1da273-1da299 call 1ecec0 863 1da30d-1da316 FindNextFileW 860->863 864 1da29b-1da2ae FindFirstFileW 860->864 865 1da32c-1da32e 863->865 866 1da318-1da326 GetLastError 863->866 867 1da334-1da3dd call 1df10e call 1db902 call 1e01c1 * 3 864->867 868 1da2b4-1da2cf call 1db275 864->868 865->867 869 1da3e2-1da3f5 865->869 866->865 867->869 874 1da2e6-1da2ef GetLastError 868->874 875 1da2d1-1da2e4 FindFirstFileW 868->875 877 1da2f1-1da2f4 874->877 878 1da300 874->878 875->867 875->874 877->878 881 1da2f6-1da2f9 877->881 882 1da302-1da308 878->882 881->878 884 1da2fb-1da2fe 881->884 882->869 884->882
                                                                                                              APIs
                                                                                                              • FindFirstFileW.KERNELBASE(?,?,?,?,?,?,001DA16E,000000FF,?,?), ref: 001DA2A8
                                                                                                              • FindFirstFileW.KERNELBASE(?,?,?,?,00000800,?,?,?,?,001DA16E,000000FF,?,?), ref: 001DA2DE
                                                                                                              • GetLastError.KERNEL32(?,?,00000800,?,?,?,?,001DA16E,000000FF,?,?), ref: 001DA2E6
                                                                                                              • FindNextFileW.KERNEL32(?,?,?,?,?,?,001DA16E,000000FF,?,?), ref: 001DA30E
                                                                                                              • GetLastError.KERNEL32(?,?,?,?,001DA16E,000000FF,?,?), ref: 001DA31A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileFind$ErrorFirstLast$Next
                                                                                                              • String ID:
                                                                                                              • API String ID: 869497890-0
                                                                                                              • Opcode ID: 57dc22bde58b26a2d3f80fc9465e8f095e87c0cc66060c43fb8b79736118ed19
                                                                                                              • Instruction ID: 57eba9b28047c313f2d4084e9bfc6a767188007f944c4530a6b2cd2b9f77a259
                                                                                                              • Opcode Fuzzy Hash: 57dc22bde58b26a2d3f80fc9465e8f095e87c0cc66060c43fb8b79736118ed19
                                                                                                              • Instruction Fuzzy Hash: 25416272608295AFC324DF64C8C4ADEF7E9BF49350F404A2AF5D9D3340D774A9548B92
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32(?,?,001F4A30,?,00207F68,0000000C,001F4B87,?,00000002,00000000), ref: 001F4A7B
                                                                                                              • TerminateProcess.KERNEL32(00000000,?,001F4A30,?,00207F68,0000000C,001F4B87,?,00000002,00000000), ref: 001F4A82
                                                                                                              • ExitProcess.KERNEL32 ref: 001F4A94
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                              • String ID:
                                                                                                              • API String ID: 1703294689-0
                                                                                                              • Opcode ID: 0240803244988a1a58ab949cb0e85ed26471c23f61c614db1eac8cdb28fa3bdc
                                                                                                              • Instruction ID: 148797727c963a585688d78696cf31274a4bd906339329c4de3db86d082bb54d
                                                                                                              • Opcode Fuzzy Hash: 0240803244988a1a58ab949cb0e85ed26471c23f61c614db1eac8cdb28fa3bdc
                                                                                                              • Instruction Fuzzy Hash: A6E0B631440608AFDF11AF64ED4DBAA3B6AEB61341F014458FA4A9B122DF35DD92DB84
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001D840E
                                                                                                              • _memcmp.LIBVCRUNTIME ref: 001D8870
                                                                                                                • Part of subcall function 001D80F8: CharUpperW.USER32(?,?,00000000,?,?,?,?,?,?,?,00000800,?,001D86E9,?,-00000930,?), ref: 001D81BB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharH_prologUpper_memcmp
                                                                                                              • String ID:
                                                                                                              • API String ID: 4047935103-0
                                                                                                              • Opcode ID: 3fc144db0d703956337eed81ff8130b60f237f1afb61c9374e170eeafda7bbed
                                                                                                              • Instruction ID: 18320fba5d7fc27c1297b64a82822dbbdeae2fb6da0bb8ec4e04c081b2d47440
                                                                                                              • Opcode Fuzzy Hash: 3fc144db0d703956337eed81ff8130b60f237f1afb61c9374e170eeafda7bbed
                                                                                                              • Instruction Fuzzy Hash: 19720B71504185EEDF25DF64C885BFAB7A9BF15300F0841BBED599B382DB309A89CB60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prolog
                                                                                                              • String ID:
                                                                                                              • API String ID: 3519838083-0
                                                                                                              • Opcode ID: 2d5af31d5c0bd9b41790286ab9459038f6e768af3a5b02982ceedf2aa2be76af
                                                                                                              • Instruction ID: 318c9fc69180c0ee36325cafc2764b0538bbf9ed1c350b4f909a19670a3cd854
                                                                                                              • Opcode Fuzzy Hash: 2d5af31d5c0bd9b41790286ab9459038f6e768af3a5b02982ceedf2aa2be76af
                                                                                                              • Instruction Fuzzy Hash: CFD116B1A04F858FCB14CF2AC88479EBBE6BF9430CF08056DE8459B642D374E955CB96
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001E9B54
                                                                                                                • Part of subcall function 001D12E7: GetDlgItem.USER32(00000000,00003021), ref: 001D132B
                                                                                                                • Part of subcall function 001D12E7: SetWindowTextW.USER32(00000000,002002E4), ref: 001D1341
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prologItemTextWindow
                                                                                                              • String ID: !!$"%s"%s$*A!$*a!$*x"$-el -s2 "-d%s" "-sp%s"$<$@$LICENSEDLG$STARTDLG$__tmp_rar_sfx_access_check_%u$winrarsfxmappingfile.tmp
                                                                                                              • API String ID: 810644672-428025828
                                                                                                              • Opcode ID: 0b952e5d81306a10dee0f573ac1fa0a3e2f22dcad3f0dd8fba1a80eaa7cc8c09
                                                                                                              • Instruction ID: 543b159ea8d2ba59e080a9eb1a7d7e8407e713431f2b8821417c45bd8d97f90d
                                                                                                              • Opcode Fuzzy Hash: 0b952e5d81306a10dee0f573ac1fa0a3e2f22dcad3f0dd8fba1a80eaa7cc8c09
                                                                                                              • Instruction Fuzzy Hash: E942F471A40784BFEB21EB61AC8DFEE3BB8AF25700F404055F605A61D2DBB45D94CB62

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 257 1df353-1df375 call 1ecec0 GetModuleHandleW 260 1df3c8-1df62f 257->260 261 1df377-1df38e GetProcAddress 257->261 262 1df6fd-1df72e GetModuleFileNameW call 1db88c call 1df10e 260->262 263 1df635-1df640 call 1f462a 260->263 264 1df3a0-1df3aa GetProcAddress 261->264 265 1df390-1df39d 261->265 277 1df730-1df73a call 1da8e0 262->277 263->262 273 1df646-1df673 GetModuleFileNameW CreateFileW 263->273 264->260 266 1df3ac-1df3c3 264->266 265->264 266->260 275 1df675-1df683 SetFilePointer 273->275 276 1df6f1-1df6f8 CloseHandle 273->276 275->276 278 1df685-1df6a2 ReadFile 275->278 276->262 283 1df73c-1df740 call 1df309 277->283 284 1df747 277->284 278->276 280 1df6a4-1df6c9 278->280 282 1df6e6-1df6ef call 1def07 280->282 282->276 289 1df6cb-1df6e5 call 1df309 282->289 290 1df745 283->290 288 1df749-1df74b 284->288 291 1df76d-1df78f call 1db902 GetFileAttributesW 288->291 292 1df74d-1df76b CompareStringW 288->292 289->282 290->288 293 1df791-1df795 291->293 299 1df799 291->299 292->291 292->293 293->277 297 1df797 293->297 300 1df79d-1df7a2 297->300 299->300 301 1df7a4 300->301 302 1df7d6-1df7d8 300->302 303 1df7a6-1df7c8 call 1db902 GetFileAttributesW 301->303 304 1df7de-1df7f5 call 1db8d6 call 1da8e0 302->304 305 1df8e5-1df8ef 302->305 311 1df7ca-1df7ce 303->311 312 1df7d2 303->312 315 1df85d-1df890 call 1d3f5b AllocConsole 304->315 316 1df7f7-1df858 call 1df309 * 2 call 1dd142 call 1d3f5b call 1dd142 call 1e8ccb 304->316 311->303 314 1df7d0 311->314 312->302 314->302 321 1df8dd-1df8df ExitProcess 315->321 322 1df892-1df8d7 GetCurrentProcessId AttachConsole call 1f20b3 GetStdHandle WriteConsoleW Sleep FreeConsole 315->322 316->321 322->321
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNEL32 ref: 001DF36B
                                                                                                              • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 001DF383
                                                                                                              • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 001DF3A6
                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 001DF651
                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 001DF669
                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 001DF67B
                                                                                                              • ReadFile.KERNEL32(00000000,?,00007FFE,00200858,00000000), ref: 001DF69A
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 001DF6F2
                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 001DF708
                                                                                                              • CompareStringW.KERNEL32(00000400,00001001,002008A4,?,DXGIDebug.dll,?,?,00000000,?,00000800), ref: 001DF762
                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,00200870,00000800,?,00000000,?,00000800), ref: 001DF78B
                                                                                                              • GetFileAttributesW.KERNEL32(?,?,0 ,00000800), ref: 001DF7C4
                                                                                                                • Part of subcall function 001DF309: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 001DF324
                                                                                                                • Part of subcall function 001DF309: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,001DDEC8,Crypt32.dll,?,001DDF4A,?,001DDF2E,?,?,?,?), ref: 001DF346
                                                                                                              • _swprintf.LIBCMT ref: 001DF834
                                                                                                              • _swprintf.LIBCMT ref: 001DF880
                                                                                                                • Part of subcall function 001D3F5B: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 001D3F6E
                                                                                                              • AllocConsole.KERNEL32 ref: 001DF888
                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 001DF892
                                                                                                              • AttachConsole.KERNEL32(00000000), ref: 001DF899
                                                                                                              • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000), ref: 001DF8BF
                                                                                                              • WriteConsoleW.KERNEL32(00000000), ref: 001DF8C6
                                                                                                              • Sleep.KERNEL32(00002710), ref: 001DF8D1
                                                                                                              • FreeConsole.KERNEL32 ref: 001DF8D7
                                                                                                              • ExitProcess.KERNEL32 ref: 001DF8DF
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$Console$HandleModule$AddressAttributesNameProcProcess_swprintf$AllocAttachCloseCompareCreateCurrentDirectoryExitFreeLibraryLoadPointerReadSleepStringSystemWrite__vswprintf_c_l
                                                                                                              • String ID: $$ $, $0 $@ $D $D $DXGIDebug.dll$Please remove %s from %s folder. It is unsecure to run %s until it is done.$SetDefaultDllDirectories$SetDllDirectoryW$\ $\ $` $dwmapi.dll$kernel32$t $uxtheme.dll$x $x $ $
                                                                                                              • API String ID: 1201351596-2165618853
                                                                                                              • Opcode ID: 172c05e28612e3018ffb35c9a919df8668b516fee54a05c94a302e5d1342d683
                                                                                                              • Instruction ID: da1f6a342f918cb2605176ce060d73fd5b14585a856465db1a2249ceb7e5f525
                                                                                                              • Opcode Fuzzy Hash: 172c05e28612e3018ffb35c9a919df8668b516fee54a05c94a302e5d1342d683
                                                                                                              • Instruction Fuzzy Hash: 47D170B11183849BF730DF50D8C9B9FBBE8FF85704F50491EE58996282CBB09659CB62

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 404 1eaa45-1eaa5d call 1ecdf0 call 1ecec0 409 1eb645-1eb652 404->409 410 1eaa63-1eaa8d call 1e96ec 404->410 410->409 413 1eaa93-1eaa98 410->413 414 1eaa99-1eaaa7 413->414 415 1eaaa8-1eaab8 call 1e93ba 414->415 418 1eaaba 415->418 419 1eaabc-1eaad1 call 1e0b12 418->419 422 1eaade-1eaae1 419->422 423 1eaad3-1eaad7 419->423 424 1eaae7 422->424 425 1eb611-1eb63c call 1e96ec 422->425 423->419 426 1eaad9 423->426 427 1eaaee-1eaaf1 424->427 428 1ead7e-1ead80 424->428 429 1eacdd-1eacdf 424->429 430 1ead9b-1ead9d 424->430 425->414 437 1eb642-1eb644 425->437 426->425 427->425 433 1eaaf7-1eab64 call 1e8b8e call 1db56e call 1da11c call 1da256 call 1d6fa3 call 1da1a9 427->433 428->425 432 1ead86-1ead96 SetWindowTextW 428->432 429->425 435 1eace5-1eacf1 429->435 430->425 434 1eada3-1eadaa 430->434 432->425 502 1eab6a-1eab70 433->502 503 1eacc9-1eacd8 call 1da132 433->503 434->425 439 1eadb0-1eadc9 434->439 440 1ead05-1ead0a 435->440 441 1eacf3-1ead04 call 1f4654 435->441 437->409 443 1eadcb 439->443 444 1eadd1-1eaddf call 1f20b3 439->444 446 1ead0c-1ead12 440->446 447 1ead14-1ead1f call 1e9844 440->447 441->440 443->444 444->425 461 1eade5-1eadee 444->461 451 1ead24-1ead26 446->451 447->451 453 1ead28-1ead2f call 1f20b3 451->453 454 1ead31-1ead51 call 1f20b3 call 1f20de 451->454 453->454 478 1ead6a-1ead6c 454->478 479 1ead53-1ead5a 454->479 465 1eae17-1eae1a 461->465 466 1eadf0-1eadf4 461->466 467 1eaeff-1eaf0d call 1df10e 465->467 468 1eae20-1eae23 465->468 466->465 471 1eadf6-1eadfe 466->471 488 1eaf0f-1eaf23 call 1f031b 467->488 472 1eae25-1eae2a 468->472 473 1eae30-1eae4b 468->473 471->425 477 1eae04-1eae12 call 1df10e 471->477 472->467 472->473 490 1eae4d-1eae87 473->490 491 1eae95-1eae9c 473->491 477->488 478->425 487 1ead72-1ead79 call 1f20ce 478->487 484 1ead5c-1ead5e 479->484 485 1ead61-1ead69 call 1f4654 479->485 484->485 485->478 487->425 504 1eaf25-1eaf29 488->504 505 1eaf30-1eaf83 call 1df10e call 1e9592 GetDlgItem SetWindowTextW SendMessageW call 1f20e9 488->505 528 1eae8b-1eae8d 490->528 529 1eae89 490->529 499 1eae9e-1eaeb6 call 1f20b3 491->499 500 1eaeca-1eaeed call 1f20b3 * 2 491->500 499->500 515 1eaeb8-1eaec5 call 1df0e6 499->515 500->488 534 1eaeef-1eaefd call 1df0e6 500->534 510 1eab77-1eab8c SetFileAttributesW 502->510 503->425 504->505 511 1eaf2b-1eaf2d 504->511 542 1eaf88-1eaf8c 505->542 516 1eac32-1eac3e GetFileAttributesW 510->516 517 1eab92-1eabc5 call 1db100 call 1dadf5 call 1f20b3 510->517 511->505 515->500 525 1eacae-1eacc3 call 1da1a9 516->525 526 1eac40-1eac4f DeleteFileW 516->526 551 1eabd8-1eabe6 call 1db52e 517->551 552 1eabc7-1eabd6 call 1f20b3 517->552 525->503 540 1eab72 525->540 526->525 533 1eac51-1eac54 526->533 528->491 529->528 538 1eac58-1eac84 call 1d3f5b GetFileAttributesW 533->538 534->488 549 1eac56-1eac57 538->549 550 1eac86-1eac9c MoveFileW 538->550 540->510 542->425 546 1eaf92-1eafa4 SendMessageW 542->546 546->425 549->538 550->525 553 1eac9e-1eaca8 MoveFileExW 550->553 551->503 558 1eabec-1eac2b call 1f20b3 call 1edea0 551->558 552->551 552->558 553->525 558->516
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001EAA4A
                                                                                                                • Part of subcall function 001E96EC: ExpandEnvironmentStringsW.KERNEL32(00000000,?,00001000), ref: 001E97B4
                                                                                                              • SetFileAttributesW.KERNEL32(?,00000005,?,?,?,00000800,?,?,00000000,00000001,001EA35D,?,00000000), ref: 001EAB7F
                                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 001EAC39
                                                                                                              • DeleteFileW.KERNEL32(?), ref: 001EAC47
                                                                                                              • SetWindowTextW.USER32(?,?), ref: 001EAD90
                                                                                                              • _wcsrchr.LIBVCRUNTIME ref: 001EAF1A
                                                                                                              • GetDlgItem.USER32(?,00000066), ref: 001EAF55
                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 001EAF65
                                                                                                              • SendMessageW.USER32(00000000,00000143,00000000,0021412A), ref: 001EAF79
                                                                                                              • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 001EAFA2
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$AttributesMessageSendTextWindow$DeleteEnvironmentExpandH_prologItemStrings_wcsrchr
                                                                                                              • String ID: %s.%d.tmp$*A!$<br>$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                                                              • API String ID: 3676479488-123631229
                                                                                                              • Opcode ID: 1af35008b5edb338d5eec2ab407b0bf879a7b3920a41c4a6df5cd78985dc850a
                                                                                                              • Instruction ID: c9b50449cd7bc4c81d9241b72273b2c2618669661a43f058713acbe9f3250a99
                                                                                                              • Opcode Fuzzy Hash: 1af35008b5edb338d5eec2ab407b0bf879a7b3920a41c4a6df5cd78985dc850a
                                                                                                              • Instruction Fuzzy Hash: 8CE17E72900659AAEF24EBA1DD85DEE73BCAF14350F5040A6F909E3141EF70AB84CB61

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 563 1dced7-1dcf51 call 1dc88e GetWindowRect GetClientRect 566 1dcf57-1dcf5f 563->566 567 1dcff2-1dcffa 563->567 568 1dcf65-1dcfae 566->568 569 1dd034-1dd04f GetSystemMetrics GetWindow 566->569 567->569 570 1dcffc-1dd02e GetWindowTextW call 1dc91f SetWindowTextW 567->570 571 1dcfb0 568->571 572 1dcfb2-1dcfb4 568->572 574 1dd12d-1dd12f 569->574 570->569 571->572 575 1dcfb8-1dcfee GetWindowLongW GetWindowRect 572->575 576 1dcfb6 572->576 577 1dd135-1dd13f 574->577 578 1dd054-1dd05a 574->578 575->567 576->575 578->577 580 1dd060-1dd078 GetWindowTextW 578->580 581 1dd09f-1dd0a4 580->581 582 1dd07a-1dd099 call 1dc91f SetWindowTextW 580->582 585 1dd11b-1dd12a GetWindow 581->585 586 1dd0a6-1dd114 GetWindowRect 581->586 582->581 585->577 588 1dd12c 585->588 586->585 588->574
                                                                                                              APIs
                                                                                                                • Part of subcall function 001DC88E: _wcschr.LIBVCRUNTIME ref: 001DC8BD
                                                                                                              • GetWindowRect.USER32(?,?), ref: 001DCF0E
                                                                                                              • GetClientRect.USER32(?,?), ref: 001DCF1A
                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 001DCFBB
                                                                                                              • GetWindowRect.USER32(?,?), ref: 001DCFE8
                                                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 001DD007
                                                                                                              • SetWindowTextW.USER32(?,?), ref: 001DD02E
                                                                                                              • GetSystemMetrics.USER32(00000008), ref: 001DD036
                                                                                                              • GetWindow.USER32(?,00000005), ref: 001DD041
                                                                                                              • GetWindowTextW.USER32(00000000,?,00000400), ref: 001DD06C
                                                                                                              • SetWindowTextW.USER32(00000000,00000000), ref: 001DD099
                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 001DD0AC
                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 001DD11E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$RectText$ClientLongMetricsSystem_wcschr
                                                                                                              • String ID: d
                                                                                                              • API String ID: 4134264131-2564639436
                                                                                                              • Opcode ID: 483f2995ff1a722a7780a7919bdd41a5a341ad09be95991b02c11cb22ec79634
                                                                                                              • Instruction ID: e704821509241dbd1a54af950b33e448f109eaddd65df477b2bdbd746e8ebc6e
                                                                                                              • Opcode Fuzzy Hash: 483f2995ff1a722a7780a7919bdd41a5a341ad09be95991b02c11cb22ec79634
                                                                                                              • Instruction Fuzzy Hash: 5D617D72208301AFD311DF68DD89E6BBBEAFBC9704F44491EF68492291C774E909CB52

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(00000068,00228958), ref: 001EB71D
                                                                                                              • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,?,?,?,?,?,?,?,001E9325), ref: 001EB748
                                                                                                              • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 001EB757
                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,002002E4), ref: 001EB761
                                                                                                              • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 001EB777
                                                                                                              • SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 001EB78D
                                                                                                              • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 001EB7CD
                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 001EB7D7
                                                                                                              • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 001EB7E6
                                                                                                              • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 001EB809
                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,00201368), ref: 001EB814
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$ItemShowWindow
                                                                                                              • String ID: \
                                                                                                              • API String ID: 1207805008-2967466578
                                                                                                              • Opcode ID: 6e718685ef7b1c2938855afc33f776256673fa8d848f89418ceed4ee4c506946
                                                                                                              • Instruction ID: 06be8994260e2fa6efb7f2e7e9548e743fa27ffbf0841ba76310464b275eb6df
                                                                                                              • Opcode Fuzzy Hash: 6e718685ef7b1c2938855afc33f776256673fa8d848f89418ceed4ee4c506946
                                                                                                              • Instruction Fuzzy Hash: 0C2157712857447BE310EB24AC45FAF7EDCEFA2714F000618FA90961D1CBA549088AA7

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 621 1eb9aa-1eb9c2 call 1ecec0 624 1ebc0e-1ebc16 621->624 625 1eb9c8-1eb9d4 call 1f20b3 621->625 625->624 628 1eb9da-1eba02 call 1edea0 625->628 631 1eba0c-1eba19 628->631 632 1eba04 628->632 633 1eba1d-1eba26 631->633 634 1eba1b 631->634 632->631 635 1eba5e 633->635 636 1eba28-1eba2a 633->636 634->633 638 1eba62-1eba64 635->638 637 1eba32-1eba35 636->637 639 1eba3b-1eba43 637->639 640 1ebbc2-1ebbc7 637->640 641 1eba6b-1eba6d 638->641 642 1eba66-1eba69 638->642 643 1ebbdb-1ebbe3 639->643 644 1eba49-1eba4f 639->644 645 1ebbbc-1ebbc0 640->645 646 1ebbc9 640->646 647 1eba80-1eba92 call 1db09c 641->647 648 1eba6f-1eba76 641->648 642->641 642->647 651 1ebbeb-1ebbf3 643->651 652 1ebbe5-1ebbe7 643->652 644->643 649 1eba55-1eba5c 644->649 645->640 650 1ebbce-1ebbd2 645->650 646->650 656 1ebaab-1ebab6 call 1d9dff 647->656 657 1eba94-1ebaa1 call 1e0b12 647->657 648->647 653 1eba78 648->653 649->635 649->637 650->643 651->638 652->651 653->647 663 1ebab8-1ebacf call 1dae20 656->663 664 1ebad3-1ebae0 ShellExecuteExW 656->664 657->656 662 1ebaa3 657->662 662->656 663->664 666 1ebc0c-1ebc0d 664->666 667 1ebae6-1ebaf9 664->667 666->624 669 1ebb0c-1ebb0e 667->669 670 1ebafb-1ebb02 667->670 672 1ebb10-1ebb19 669->672 673 1ebb21-1ebb40 call 1ebe69 669->673 670->669 671 1ebb04-1ebb0a 670->671 671->669 674 1ebb77-1ebb83 CloseHandle 671->674 672->673 679 1ebb1b-1ebb1f ShowWindow 672->679 673->674 691 1ebb42-1ebb4a 673->691 677 1ebb94-1ebba2 674->677 678 1ebb85-1ebb92 call 1e0b12 674->678 680 1ebbff-1ebc01 677->680 681 1ebba4-1ebba6 677->681 678->677 689 1ebbf8 678->689 679->673 680->666 686 1ebc03-1ebc05 680->686 681->680 684 1ebba8-1ebbae 681->684 684->680 690 1ebbb0-1ebbba 684->690 686->666 688 1ebc07-1ebc0a ShowWindow 686->688 688->666 689->680 690->680 691->674 692 1ebb4c-1ebb5d GetExitCodeProcess 691->692 692->674 693 1ebb5f-1ebb69 692->693 694 1ebb6b 693->694 695 1ebb70 693->695 694->695 695->674
                                                                                                              APIs
                                                                                                              • ShellExecuteExW.SHELL32(000001C0), ref: 001EBAD8
                                                                                                              • ShowWindow.USER32(?,00000000,?,?,?,?,?,?,?), ref: 001EBB1D
                                                                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 001EBB55
                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 001EBB7B
                                                                                                              • ShowWindow.USER32(?,00000001,?,?,?,?,?,?,?), ref: 001EBC0A
                                                                                                                • Part of subcall function 001E0B12: CompareStringW.KERNEL32(00000400,00001001,00000000,000000FF,?,000000FF,001DAC49,?,?,?,001DABF8,?,-00000002,?,00000000,?), ref: 001E0B28
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ShowWindow$CloseCodeCompareExecuteExitHandleProcessShellString
                                                                                                              • String ID: $*Q!$.exe$.inf
                                                                                                              • API String ID: 3686203788-2634471134
                                                                                                              • Opcode ID: adceb419f10fb1c5aecd96077f170312903240688108289b2738a9270abc3b1c
                                                                                                              • Instruction ID: 714e33b8ced7b365f6e11d3c95062d91c49e23544d0b984a8578575fef2f3446
                                                                                                              • Opcode Fuzzy Hash: adceb419f10fb1c5aecd96077f170312903240688108289b2738a9270abc3b1c
                                                                                                              • Instruction Fuzzy Hash: BB51D27150DBC09ADB31DF62D9C46BFBBE9AF85704F04081DE5C193295EBB18984CB52

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 696 1dcacc-1dcb00 call 1ecdf0 call 1ecec0 call 1f0138 703 1dcb33-1dcb3c call 1df10e 696->703 704 1dcb02-1dcb31 GetModuleFileNameW call 1db88c call 1df0e6 696->704 708 1dcb41-1dcb65 call 1d9401 call 1d973d 703->708 704->708 715 1dcdb8-1dcdd3 call 1d9437 708->715 716 1dcb6b-1dcb74 708->716 717 1dcb77-1dcb7a 716->717 719 1dcca8-1dccc8 call 1d99e0 call 1f20d3 717->719 720 1dcb80-1dcb86 call 1d9aeb 717->720 719->715 730 1dccce-1dcce7 call 1d990d 719->730 725 1dcb8b-1dcbb2 call 1d990d 720->725 731 1dcbb8-1dcbc0 725->731 732 1dcc71-1dcc74 725->732 746 1dcce9-1dccee 730->746 747 1dccf0-1dcd02 call 1f20d3 730->747 734 1dcbeb-1dcbf6 731->734 735 1dcbc2-1dcbca 731->735 736 1dcc77-1dcc99 call 1d99e0 732->736 737 1dcbf8-1dcc04 734->737 738 1dcc21-1dcc29 734->738 735->734 741 1dcbcc-1dcbe6 call 1f3660 735->741 736->717 750 1dcc9f-1dcca2 736->750 737->738 742 1dcc06-1dcc0b 737->742 744 1dcc2b-1dcc33 738->744 745 1dcc55-1dcc59 738->745 761 1dcbe8 741->761 762 1dcc67-1dcc6f 741->762 742->738 749 1dcc0d-1dcc1f call 1f3589 742->749 744->745 751 1dcc35-1dcc4f call 1f3660 744->751 745->732 752 1dcc5b-1dcc5e 745->752 753 1dcd27-1dcd2f 746->753 747->715 767 1dcd08-1dcd25 call 1e06e9 call 1f20ce 747->767 749->738 769 1dcc63 749->769 750->715 750->719 751->715 751->745 752->731 757 1dcd34-1dcd41 753->757 758 1dcd31 753->758 764 1dcdad-1dcdb5 757->764 765 1dcd43-1dcd45 757->765 758->757 761->734 762->736 764->715 770 1dcd46-1dcd50 765->770 767->753 769->762 770->764 772 1dcd52-1dcd56 770->772 774 1dcd58-1dcd5f 772->774 775 1dcd90-1dcd93 772->775 779 1dcd86 774->779 780 1dcd61-1dcd64 774->780 777 1dcd9d-1dcd9f 775->777 778 1dcd95-1dcd9b 775->778 782 1dcda0 777->782 778->777 778->782 781 1dcd88-1dcd8e 779->781 783 1dcd66-1dcd69 780->783 784 1dcd82-1dcd84 780->784 785 1dcda4-1dcdab 781->785 782->785 786 1dcd7e-1dcd80 783->786 787 1dcd6b-1dcd6e 783->787 784->781 785->764 785->770 786->781 788 1dcd7a-1dcd7c 787->788 789 1dcd70-1dcd74 787->789 788->781 789->782 790 1dcd76-1dcd78 789->790 790->781
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001DCAD1
                                                                                                              • _wcschr.LIBVCRUNTIME ref: 001DCAEF
                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800,?,?,?,001DCAB3,?), ref: 001DCB0A
                                                                                                                • Part of subcall function 001E06E9: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,?,?,?,?,001DB25B,00000000,?,?,?,?), ref: 001E0705
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ByteCharFileH_prologModuleMultiNameWide_wcschr
                                                                                                              • String ID: *messages***$*messages***$R$a
                                                                                                              • API String ID: 803915177-2900423073
                                                                                                              • Opcode ID: a7609f3adef6dc0c80a01599514e18c2d4185f0e5aaaaccbf3d2486e1813cdd3
                                                                                                              • Instruction ID: e2f7ffbac67bf556e01f7446eed6ad91748f6b48845bd72b78bf9e31eb13976d
                                                                                                              • Opcode Fuzzy Hash: a7609f3adef6dc0c80a01599514e18c2d4185f0e5aaaaccbf3d2486e1813cdd3
                                                                                                              • Instruction Fuzzy Hash: BE9149B19006069ADB34DFA8CC45BEEB775EF64300F10496BE649E7391DB709981CBD0

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 791 1f73ae-1f73c7 792 1f73dd-1f73e2 791->792 793 1f73c9-1f73d9 call 1fb9bc 791->793 794 1f73ef-1f7413 MultiByteToWideChar 792->794 795 1f73e4-1f73ec 792->795 793->792 803 1f73db 793->803 797 1f7419-1f7425 794->797 798 1f75a6-1f75b9 call 1ed783 794->798 795->794 800 1f7479 797->800 801 1f7427-1f7438 797->801 807 1f747b-1f747d 800->807 804 1f743a-1f7449 call 1ff160 801->804 805 1f7457-1f7468 call 1f59fc 801->805 803->792 810 1f759b 804->810 818 1f744f-1f7455 804->818 805->810 819 1f746e 805->819 807->810 811 1f7483-1f7496 MultiByteToWideChar 807->811 813 1f759d-1f75a4 call 1f7616 810->813 811->810 812 1f749c-1f74ae call 1f7a09 811->812 820 1f74b3-1f74b7 812->820 813->798 822 1f7474-1f7477 818->822 819->822 820->810 823 1f74bd-1f74c4 820->823 822->807 824 1f74fe-1f750a 823->824 825 1f74c6-1f74cb 823->825 827 1f750c-1f751d 824->827 828 1f7556 824->828 825->813 826 1f74d1-1f74d3 825->826 826->810 829 1f74d9-1f74f3 call 1f7a09 826->829 831 1f751f-1f752e call 1ff160 827->831 832 1f7538-1f7549 call 1f59fc 827->832 830 1f7558-1f755a 828->830 829->813 844 1f74f9 829->844 835 1f755c-1f7575 call 1f7a09 830->835 836 1f7594-1f759a call 1f7616 830->836 831->836 847 1f7530-1f7536 831->847 832->836 843 1f754b 832->843 835->836 849 1f7577-1f757e 835->849 836->810 848 1f7551-1f7554 843->848 844->810 847->848 848->830 850 1f75ba-1f75c0 849->850 851 1f7580-1f7581 849->851 852 1f7582-1f7592 WideCharToMultiByte 850->852 851->852 852->836 853 1f75c2-1f75c9 call 1f7616 852->853 853->813
                                                                                                              APIs
                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,001F2FC2,001F2FC2,?,?,?,001F75FF,00000001,00000001,F5E85006), ref: 001F7408
                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,001F75FF,00000001,00000001,F5E85006,?,?,?), ref: 001F748E
                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,F5E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 001F7588
                                                                                                              • __freea.LIBCMT ref: 001F7595
                                                                                                                • Part of subcall function 001F59FC: RtlAllocateHeap.NTDLL(00000000,?,?,?,001F23AA,?,0000015D,?,?,?,?,001F2F29,000000FF,00000000,?,?), ref: 001F5A2E
                                                                                                              • __freea.LIBCMT ref: 001F759E
                                                                                                              • __freea.LIBCMT ref: 001F75C3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                              • String ID:
                                                                                                              • API String ID: 1414292761-0
                                                                                                              • Opcode ID: c8037620b94e850eb98c1c020e28407be92e9f58cbd8a7dadc889f97ac57a7bd
                                                                                                              • Instruction ID: 47bd9bbf33e1c2d6fad3c6fe18aefecf7ad3eda51f3615d8193cc534c519e8cd
                                                                                                              • Opcode Fuzzy Hash: c8037620b94e850eb98c1c020e28407be92e9f58cbd8a7dadc889f97ac57a7bd
                                                                                                              • Instruction Fuzzy Hash: 9451E27260421EABEB298F64DC85EBF77AAEB44750F154628FE05D71E0EB74DC40C6A0

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                                • Part of subcall function 001DF309: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 001DF324
                                                                                                                • Part of subcall function 001DF309: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,001DDEC8,Crypt32.dll,?,001DDF4A,?,001DDF2E,?,?,?,?), ref: 001DF346
                                                                                                              • OleInitialize.OLE32(00000000), ref: 001E904F
                                                                                                              • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 001E9086
                                                                                                              • SHGetMalloc.SHELL32(002120E8), ref: 001E9090
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DirectoryGdiplusInitializeLibraryLoadMallocStartupSystem
                                                                                                              • String ID: riched20.dll$3vo
                                                                                                              • API String ID: 3498096277-646756056
                                                                                                              • Opcode ID: 4bbfb964d79f371a01fbe547abf8166cb3729b48f25a55c578a4728749786511
                                                                                                              • Instruction ID: dafa7b1274c5ca311cc658aa0050da340c8bc3ffd0cd336ca2e0147683f99c3d
                                                                                                              • Opcode Fuzzy Hash: 4bbfb964d79f371a01fbe547abf8166cb3729b48f25a55c578a4728749786511
                                                                                                              • Instruction Fuzzy Hash: C4F04FB1D00209ABC710AF9AEC499EEFFFCEF94300F00415AE804E2241D7B80655CBA1

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                                • Part of subcall function 001DFDC9: ResetEvent.KERNEL32(?,?,001DF9F3,00721DE0,?,00211E74,00000000,001FF79B,000000FF,000001B8,001DFC8F,?,?,?,?,001DA5A0), ref: 001DFDE9
                                                                                                                • Part of subcall function 001DFDC9: ReleaseSemaphore.KERNEL32(?,?,00000000,?,?,?,?,001DA5A0,?,?,?,?,001FF79B,000000FF), ref: 001DFDFD
                                                                                                              • ReleaseSemaphore.KERNEL32(?,00000020,00000000), ref: 001DFA05
                                                                                                              • CloseHandle.KERNEL32(?,?), ref: 001DFA1F
                                                                                                              • DeleteCriticalSection.KERNEL32(?), ref: 001DFA38
                                                                                                              • CloseHandle.KERNELBASE(?), ref: 001DFA44
                                                                                                              • CloseHandle.KERNEL32(?), ref: 001DFA50
                                                                                                                • Part of subcall function 001DFAC7: WaitForSingleObject.KERNEL32(?,000000FF,001DFD0B,?,?,001DFD80,?,?,?,?,?,001DFD6A), ref: 001DFACD
                                                                                                                • Part of subcall function 001DFAC7: GetLastError.KERNEL32(?,?,001DFD80,?,?,?,?,?,001DFD6A), ref: 001DFAD9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseHandle$ReleaseSemaphore$CriticalDeleteErrorEventLastObjectResetSectionSingleWait
                                                                                                              • String ID:
                                                                                                              • API String ID: 1868215902-0
                                                                                                              • Opcode ID: ae773b7f1953152d9d0cdfd0693fc8af7efbf26a728393c70a7189c106fc4fa6
                                                                                                              • Instruction ID: 0359126118dc463ed308c4059181393b6dda7b769d0d42ba8e1b57b8612c6d27
                                                                                                              • Opcode Fuzzy Hash: ae773b7f1953152d9d0cdfd0693fc8af7efbf26a728393c70a7189c106fc4fa6
                                                                                                              • Instruction Fuzzy Hash: 7F015E32440B44EFD7319B68ED89FD6BBEAFB45710F00452EF29E92661CB716801CB61

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 896 1e8fc8-1e8fe7 GetClassNameW 897 1e900f-1e9011 896->897 898 1e8fe9-1e8ffe call 1e0b12 896->898 900 1e901c-1e9020 897->900 901 1e9013-1e9016 SHAutoComplete 897->901 903 1e900e 898->903 904 1e9000-1e900c FindWindowExW 898->904 901->900 903->897 904->903
                                                                                                              APIs
                                                                                                              • GetClassNameW.USER32(?,?,00000050), ref: 001E8FDF
                                                                                                              • SHAutoComplete.SHLWAPI(?,00000010), ref: 001E9016
                                                                                                                • Part of subcall function 001E0B12: CompareStringW.KERNEL32(00000400,00001001,00000000,000000FF,?,000000FF,001DAC49,?,?,?,001DABF8,?,-00000002,?,00000000,?), ref: 001E0B28
                                                                                                              • FindWindowExW.USER32(?,00000000,EDIT,00000000), ref: 001E9006
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AutoClassCompareCompleteFindNameStringWindow
                                                                                                              • String ID: EDIT
                                                                                                              • API String ID: 4243998846-3080729518
                                                                                                              • Opcode ID: 735597f6598a3ecd0c95a3a771643bd60087f412f5bfce8fff6ba53785ee98e2
                                                                                                              • Instruction ID: 35684d81e8e42ab431662f9c441094b14e570ed08e356da08dc12086dce4f88e
                                                                                                              • Opcode Fuzzy Hash: 735597f6598a3ecd0c95a3a771643bd60087f412f5bfce8fff6ba53785ee98e2
                                                                                                              • Instruction Fuzzy Hash: B3F08232B0172867EB305A66AC09F9F76BCAB4AB11F840065FA00F21C2D7A09951C6E6

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 905 1ebe0a-1ebe35 call 1ecec0 SetEnvironmentVariableW call 1def07 909 1ebe3a-1ebe3e 905->909 910 1ebe62-1ebe66 909->910 911 1ebe40-1ebe44 909->911 912 1ebe4d-1ebe54 call 1deffe 911->912 915 1ebe46-1ebe4c 912->915 916 1ebe56-1ebe5c SetEnvironmentVariableW 912->916 915->912 916->910
                                                                                                              APIs
                                                                                                              • SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 001EBE20
                                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 001EBE5C
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: EnvironmentVariable
                                                                                                              • String ID: sfxcmd$sfxpar
                                                                                                              • API String ID: 1431749950-3493335439
                                                                                                              • Opcode ID: 08a2b4b4e1afb9b84bb223ab1e7da3e65f41d4e4275f5a5b6730b528fead610b
                                                                                                              • Instruction ID: 9ecddec3a4dcf293566dcdb9149dd92f91ccf2f12b8fe964380b4ef85edebd0e
                                                                                                              • Opcode Fuzzy Hash: 08a2b4b4e1afb9b84bb223ab1e7da3e65f41d4e4275f5a5b6730b528fead610b
                                                                                                              • Instruction Fuzzy Hash: C1F08272815664A6D7212B919C89AEF7B989F14B52B000052FD889A192DB644C50C6F0

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 917 1d973d-1d975e call 1ecec0 920 1d9767 917->920 921 1d9760-1d9765 917->921 922 1d9769-1d9786 920->922 921->920 921->922 923 1d978e-1d9798 922->923 924 1d9788 922->924 925 1d979d-1d97c8 CreateFileW 923->925 926 1d979a 923->926 924->923 927 1d982c-1d9841 925->927 928 1d97ca-1d97ec GetLastError call 1db275 925->928 926->925 929 1d985b-1d9866 927->929 930 1d9843-1d9856 call 1df10e 927->930 934 1d97ee-1d9810 CreateFileW GetLastError 928->934 935 1d981b-1d9820 928->935 930->929 936 1d9816-1d9819 934->936 937 1d9812 934->937 935->927 938 1d9822 935->938 936->927 936->935 937->936 938->927
                                                                                                              APIs
                                                                                                              • CreateFileW.KERNELBASE(?,?,?,00000000,00000003,-00000001,00000000,?,00000000,?,?,001D777A,?,00000005,?,00000011), ref: 001D97BD
                                                                                                              • GetLastError.KERNEL32(?,?,001D777A,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 001D97CA
                                                                                                              • CreateFileW.KERNEL32(?,?,?,00000000,00000003,?,00000000,?,?,00000800,?,?,001D777A,?,00000005,?), ref: 001D97FF
                                                                                                              • GetLastError.KERNEL32(?,?,001D777A,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 001D9807
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateErrorFileLast
                                                                                                              • String ID:
                                                                                                              • API String ID: 1214770103-0
                                                                                                              • Opcode ID: e8fe465f9e0b7e479592a5d3a4f12df75ae292fbe1ed297b6c2917c0c9acc88f
                                                                                                              • Instruction ID: 4caee2c568105a5eea443e4d28adbb2fce24adb15154e68359df7d450e5e37c5
                                                                                                              • Opcode Fuzzy Hash: e8fe465f9e0b7e479592a5d3a4f12df75ae292fbe1ed297b6c2917c0c9acc88f
                                                                                                              • Instruction Fuzzy Hash: 903146718407556FE7209F249C49BEABBE4FB45324F10472AF990872D1D3759888DBD0
                                                                                                              APIs
                                                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 001D9623
                                                                                                              • ReadFile.KERNELBASE(?,?,00000001,?,00000000), ref: 001D963B
                                                                                                              • GetLastError.KERNEL32 ref: 001D966D
                                                                                                              • GetLastError.KERNEL32 ref: 001D968C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ErrorLast$FileHandleRead
                                                                                                              • String ID:
                                                                                                              • API String ID: 2244327787-0
                                                                                                              • Opcode ID: bf097616150199883537184941d07afc236bfd3e793b03653d0ae534234be9f5
                                                                                                              • Instruction ID: 1e7900898f087d2965de163f0ab4b87fc4e3f2e6c573ab9f2fc2055b2fbf3273
                                                                                                              • Opcode Fuzzy Hash: bf097616150199883537184941d07afc236bfd3e793b03653d0ae534234be9f5
                                                                                                              • Instruction Fuzzy Hash: FD118B70940204EFDF24AF61D844BAA77AEEB15321F10852BF96A86390D73ADD40CF51
                                                                                                              APIs
                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,001F2213,00000000,00000000,?,001F7778,001F2213,00000000,00000000,00000000,?,001F7975,00000006,FlsSetValue), ref: 001F7803
                                                                                                              • GetLastError.KERNEL32(?,001F7778,001F2213,00000000,00000000,00000000,?,001F7975,00000006,FlsSetValue,00203768,00203770,00000000,00000364,?,001F63F1), ref: 001F780F
                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,001F7778,001F2213,00000000,00000000,00000000,?,001F7975,00000006,FlsSetValue,00203768,00203770,00000000), ref: 001F781D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                              • String ID:
                                                                                                              • API String ID: 3177248105-0
                                                                                                              • Opcode ID: e9dd458036af5fa5ae92fa849dfea07f8102d023c0914eb5beeef155a350460e
                                                                                                              • Instruction ID: b12eb82cb43f3e0da35fe1b25b68ca4d307781fee7088181c9d105cc44e79f1f
                                                                                                              • Opcode Fuzzy Hash: e9dd458036af5fa5ae92fa849dfea07f8102d023c0914eb5beeef155a350460e
                                                                                                              • Instruction Fuzzy Hash: 4801D43261932AABD7614A68AC4CF7A7B99AF057E1B110624FA0AD7181D720D801C6E0
                                                                                                              APIs
                                                                                                              • CreateThread.KERNELBASE(00000000,00010000,Function_0000FD61,?,00000000,00000000), ref: 001DFBD5
                                                                                                              • SetThreadPriority.KERNEL32(?,00000000), ref: 001DFC1C
                                                                                                                • Part of subcall function 001D6DD3: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 001D6DF1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Thread$CreatePriority__vswprintf_c_l
                                                                                                              • String ID: CreateThread failed
                                                                                                              • API String ID: 2655393344-3849766595
                                                                                                              • Opcode ID: eb5459cfe3d19d6080704808da45141a97838fea76614cbf96f843906a8fe1bc
                                                                                                              • Instruction ID: 86476cdd5361739b12c26602e3d38c26402c34508297b0daaac61f665a468bc7
                                                                                                              • Opcode Fuzzy Hash: eb5459cfe3d19d6080704808da45141a97838fea76614cbf96f843906a8fe1bc
                                                                                                              • Instruction Fuzzy Hash: 7101DBB53447096FE3206F98AC86F66B75AEB55715F20043FF942922C1CFE168528620
                                                                                                              APIs
                                                                                                              • GetStdHandle.KERNEL32(000000F5,?,?,001DC853,00000001,?,?,?,00000000,001E420B,?,?,?,?,?,001E3CB0), ref: 001D9BE3
                                                                                                              • WriteFile.KERNEL32(?,00000000,?,001E3EB8,00000000,?,?,00000000,001E420B,?,?,?,?,?,001E3CB0,?), ref: 001D9C23
                                                                                                              • WriteFile.KERNELBASE(?,00000000,?,001E3EB8,00000000,?,00000001,?,?,001DC853,00000001,?,?,?,00000000,001E420B), ref: 001D9C50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileWrite$Handle
                                                                                                              • String ID:
                                                                                                              • API String ID: 4209713984-0
                                                                                                              • Opcode ID: 04d906f0d90d37533d1c3c32b4bf3f1aea26fc1bee20843cad83db43c74dbd8d
                                                                                                              • Instruction ID: a9c6f2764d876c0743a63e3eb5232a7a7c79608ff45510d3ae263ddb8904a1ff
                                                                                                              • Opcode Fuzzy Hash: 04d906f0d90d37533d1c3c32b4bf3f1aea26fc1bee20843cad83db43c74dbd8d
                                                                                                              • Instruction Fuzzy Hash: A43122B1218705AFEB209F24E848FA6FBA8FB51700F00421BF595933D1C775E848CBA2
                                                                                                              APIs
                                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,?,?,?,001D9D92,?,00000001,00000000,?,?), ref: 001D9EAD
                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000,?,?,00000800,?,?,?,?,001D9D92,?,00000001,00000000,?,?), ref: 001D9EE0
                                                                                                              • GetLastError.KERNEL32(?,?,?,?,001D9D92,?,00000001,00000000,?,?), ref: 001D9EFD
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateDirectory$ErrorLast
                                                                                                              • String ID:
                                                                                                              • API String ID: 2485089472-0
                                                                                                              • Opcode ID: 7a235725f456dd107a9786f899a33d279255f9635584f3ea5dc0c9b5ed650fff
                                                                                                              • Instruction ID: 67a841757dc8cc8f1eb583a44ad46ab46d3b39678aee6e40828d227108d5cad0
                                                                                                              • Opcode Fuzzy Hash: 7a235725f456dd107a9786f899a33d279255f9635584f3ea5dc0c9b5ed650fff
                                                                                                              • Instruction Fuzzy Hash: 8601F77210025866EF21EFA85C89FFF3B4D9F16741F080457F849E6291DB64CD8196F2
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prolog
                                                                                                              • String ID: CMT
                                                                                                              • API String ID: 3519838083-2756464174
                                                                                                              • Opcode ID: e39d4c9a0f754b12bddf46ffa440bbe14c29598d3e07ec8af0f5b350db886e45
                                                                                                              • Instruction ID: 15de6087f2a76c08269814bf169c8349440c24dc4233e15b4e9df549e6209cb2
                                                                                                              • Opcode Fuzzy Hash: e39d4c9a0f754b12bddf46ffa440bbe14c29598d3e07ec8af0f5b350db886e45
                                                                                                              • Instruction Fuzzy Hash: 8261B171500F44AEDB25DB74CC41AEBB7E9AF24301F44496FE1AB87242DB326A48CF51
                                                                                                              APIs
                                                                                                              • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 001F82E8
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Info
                                                                                                              • String ID:
                                                                                                              • API String ID: 1807457897-3916222277
                                                                                                              • Opcode ID: 6b2b3e1b099d876c8d3e57856aa6633a998b02a12c83cf3fa5b7439fd82477b8
                                                                                                              • Instruction ID: 8ed4b2488f4b5b6ceb544dc91325d8916192674337d0168faa988b24672c9ad9
                                                                                                              • Opcode Fuzzy Hash: 6b2b3e1b099d876c8d3e57856aa6633a998b02a12c83cf3fa5b7439fd82477b8
                                                                                                              • Instruction Fuzzy Hash: 6141387090439C9EDF268E288C94BFABBE9EB55704F5404ECE68A87142D735AA45DF20
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001D1DA6
                                                                                                                • Part of subcall function 001D3AA3: __EH_prolog.LIBCMT ref: 001D3AA8
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prolog
                                                                                                              • String ID: CMT
                                                                                                              • API String ID: 3519838083-2756464174
                                                                                                              • Opcode ID: 651e8dc0841be12b53d8546dc0c024df37886bd53861257b2a192bc382ed9491
                                                                                                              • Instruction ID: cbfd2d512a54177e3789ae12810ed352bdcb5f357ad32ef06f8ee9f6e0370d08
                                                                                                              • Opcode Fuzzy Hash: 651e8dc0841be12b53d8546dc0c024df37886bd53861257b2a192bc382ed9491
                                                                                                              • Instruction Fuzzy Hash: F6214836904209AFCF16EF98D9419EEFBF6BF6C300B10006EE845A3261CB325E51CB60
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prolog
                                                                                                              • String ID: CMT
                                                                                                              • API String ID: 3519838083-2756464174
                                                                                                              • Opcode ID: e7533578afd6968acaa04178b60efe6e1ea5819cb0c3944a44b9fe0a58c0d9f1
                                                                                                              • Instruction ID: 3e844caa33b8ca124dc8ea8a378e78de0389c5846fbf6623002aae947b63e568
                                                                                                              • Opcode Fuzzy Hash: e7533578afd6968acaa04178b60efe6e1ea5819cb0c3944a44b9fe0a58c0d9f1
                                                                                                              • Instruction Fuzzy Hash: 9A1103B1A00202BFDB08DF65C8A49BFF7AABF95304F08501BE81597342DB309851CBA0
                                                                                                              APIs
                                                                                                              • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,F5E85006,00000001,?,000000FF), ref: 001F7A7A
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: String
                                                                                                              • String ID: LCMapStringEx
                                                                                                              • API String ID: 2568140703-3893581201
                                                                                                              • Opcode ID: 67acbbcbd56bd2ef877685a7799fa75574a65ab793712c688a739229519982d1
                                                                                                              • Instruction ID: 8555d9d3e304c85cc1ee0ec8b0b2ccadbac7dc0272a5476651ee1f77e4ffe876
                                                                                                              • Opcode Fuzzy Hash: 67acbbcbd56bd2ef877685a7799fa75574a65ab793712c688a739229519982d1
                                                                                                              • Instruction Fuzzy Hash: F801E97654430DBBCF029F90DC4AEEE7F66EF48750F054115FE19661A1C7729A31AB80
                                                                                                              APIs
                                                                                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,001F709A), ref: 001F79F2
                                                                                                              Strings
                                                                                                              • InitializeCriticalSectionEx, xrefs: 001F79C2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CountCriticalInitializeSectionSpin
                                                                                                              • String ID: InitializeCriticalSectionEx
                                                                                                              • API String ID: 2593887523-3084827643
                                                                                                              • Opcode ID: 16b5c459feed45603af7a279ea01392c4ed472dc223edf8abf5f69718a847d5e
                                                                                                              • Instruction ID: 652e5198a0e387728d68c86681533cb24ff100fb41b6c50d7ce3f2aff70d0221
                                                                                                              • Opcode Fuzzy Hash: 16b5c459feed45603af7a279ea01392c4ed472dc223edf8abf5f69718a847d5e
                                                                                                              • Instruction Fuzzy Hash: 1CF0B475A4531CBBCB01AF51EC0ADAEBF65EB05720F404115FD18561A2DB714E21A7D0
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Alloc
                                                                                                              • String ID: FlsAlloc
                                                                                                              • API String ID: 2773662609-671089009
                                                                                                              • Opcode ID: 1bfb43c5d1d1965efd6befe89e9c2eaab455df14f377f6df9a7701fcc28e550a
                                                                                                              • Instruction ID: af756bd1f72cd06ed0346613a199a40ccf77c456c3b7aac805f6600cfc17f82a
                                                                                                              • Opcode Fuzzy Hash: 1bfb43c5d1d1965efd6befe89e9c2eaab455df14f377f6df9a7701fcc28e550a
                                                                                                              • Instruction Fuzzy Hash: EEE02075B453187BC304AB20AC0AA2EBBA4CB44B20B400124FD05622D2DEB00A10C2C5
                                                                                                              APIs
                                                                                                              • try_get_function.LIBVCRUNTIME ref: 001F1DAF
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: try_get_function
                                                                                                              • String ID: FlsAlloc
                                                                                                              • API String ID: 2742660187-671089009
                                                                                                              • Opcode ID: 4e6b7e73c012e382a27441ebb4332542f6b3d0e051eda0e23c38352abf286266
                                                                                                              • Instruction ID: b1feb619b124f639795d9603430093778f4584c9ba506680168f26205c891bd7
                                                                                                              • Opcode Fuzzy Hash: 4e6b7e73c012e382a27441ebb4332542f6b3d0e051eda0e23c38352abf286266
                                                                                                              • Instruction Fuzzy Hash: 19D05B35B82729B6D71036D5BC06AAABE548B01BF1F440052FF0C651C7D792447095D1
                                                                                                              APIs
                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 001ECD6E
                                                                                                                • Part of subcall function 001ECABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 001ECB39
                                                                                                                • Part of subcall function 001ECABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 001ECB4A
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                              • String ID: 3vo
                                                                                                              • API String ID: 1269201914-2837116934
                                                                                                              • Opcode ID: 0845b4322e2cfc530921320468bd5b1b1452f7fff7fd858aeb8eae734974a99c
                                                                                                              • Instruction ID: e133f1ee882cf10106e54c8b13c8b5d0c0cc7bba770e4ec4da3b80f2632808c2
                                                                                                              • Opcode Fuzzy Hash: 0845b4322e2cfc530921320468bd5b1b1452f7fff7fd858aeb8eae734974a99c
                                                                                                              • Instruction Fuzzy Hash: 62B012C1379741BDB32893469E02C3F011CC0D1F5033044BFF442D40C2B9410C1380B6
                                                                                                              APIs
                                                                                                                • Part of subcall function 001F81EB: GetOEMCP.KERNEL32(00000000,?,?,001F8474,?), ref: 001F8216
                                                                                                              • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,001F84B9,?,00000000), ref: 001F868C
                                                                                                              • GetCPInfo.KERNEL32(00000000,001F84B9,?,?,?,001F84B9,?,00000000), ref: 001F869F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CodeInfoPageValid
                                                                                                              • String ID:
                                                                                                              • API String ID: 546120528-0
                                                                                                              • Opcode ID: 6a33ca4966cae8fd4bb07b377e0189a752fda9a11d93696c739705f3b61ac806
                                                                                                              • Instruction ID: 9917c47fbc21573d3ac600a11c85469cae244e2518a71e460e5033bbd11398a4
                                                                                                              • Opcode Fuzzy Hash: 6a33ca4966cae8fd4bb07b377e0189a752fda9a11d93696c739705f3b61ac806
                                                                                                              • Instruction Fuzzy Hash: 3A51347090034D9EDB24EF76C885BBABBE5EF51310F24426ED2868B252DF359946CB90
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001D1383
                                                                                                                • Part of subcall function 001D5FB1: __EH_prolog.LIBCMT ref: 001D5FB6
                                                                                                                • Part of subcall function 001DC413: __EH_prolog.LIBCMT ref: 001DC418
                                                                                                                • Part of subcall function 001DC413: new.LIBCMT ref: 001DC45B
                                                                                                                • Part of subcall function 001DC413: new.LIBCMT ref: 001DC47F
                                                                                                              • new.LIBCMT ref: 001D13FB
                                                                                                                • Part of subcall function 001DAC66: __EH_prolog.LIBCMT ref: 001DAC6B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prolog
                                                                                                              • String ID:
                                                                                                              • API String ID: 3519838083-0
                                                                                                              • Opcode ID: b15d1317369ff855fe4ae84df1f04b95181acefe913c16a944b4f9b80e336df8
                                                                                                              • Instruction ID: 7ef98372ed9d510e273a4311f3b09950038219ed33d887a64b1e4468feafc160
                                                                                                              • Opcode Fuzzy Hash: b15d1317369ff855fe4ae84df1f04b95181acefe913c16a944b4f9b80e336df8
                                                                                                              • Instruction Fuzzy Hash: 494116B0905B40EED724DF798885AE6FBE5FF28300F504A2ED5EE87282CB326554CB55
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001D1383
                                                                                                                • Part of subcall function 001D5FB1: __EH_prolog.LIBCMT ref: 001D5FB6
                                                                                                                • Part of subcall function 001DC413: __EH_prolog.LIBCMT ref: 001DC418
                                                                                                                • Part of subcall function 001DC413: new.LIBCMT ref: 001DC45B
                                                                                                                • Part of subcall function 001DC413: new.LIBCMT ref: 001DC47F
                                                                                                              • new.LIBCMT ref: 001D13FB
                                                                                                                • Part of subcall function 001DAC66: __EH_prolog.LIBCMT ref: 001DAC6B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prolog
                                                                                                              • String ID:
                                                                                                              • API String ID: 3519838083-0
                                                                                                              • Opcode ID: 38de89a29fc18677de00bea2e4311de4eec1caa6e7974e2e4b8b6468d1bb83d6
                                                                                                              • Instruction ID: 282d106c84e5924cb0031fbb8474a05a0db2eb4514320d2bb28b95f6b2a45518
                                                                                                              • Opcode Fuzzy Hash: 38de89a29fc18677de00bea2e4311de4eec1caa6e7974e2e4b8b6468d1bb83d6
                                                                                                              • Instruction Fuzzy Hash: AB4136B0905B409ED724DF798885AE6FBE5FF28300F504A2ED5EE87282CB726554CB51
                                                                                                              APIs
                                                                                                                • Part of subcall function 001F631F: GetLastError.KERNEL32(?,0020CBE8,001F2674,0020CBE8,?,?,001F2213,?,?,0020CBE8), ref: 001F6323
                                                                                                                • Part of subcall function 001F631F: _free.LIBCMT ref: 001F6356
                                                                                                                • Part of subcall function 001F631F: SetLastError.KERNEL32(00000000,?,0020CBE8), ref: 001F6397
                                                                                                                • Part of subcall function 001F631F: _abort.LIBCMT ref: 001F639D
                                                                                                                • Part of subcall function 001F8576: _abort.LIBCMT ref: 001F85A8
                                                                                                                • Part of subcall function 001F8576: _free.LIBCMT ref: 001F85DC
                                                                                                                • Part of subcall function 001F81EB: GetOEMCP.KERNEL32(00000000,?,?,001F8474,?), ref: 001F8216
                                                                                                              • _free.LIBCMT ref: 001F84CF
                                                                                                              • _free.LIBCMT ref: 001F8505
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: _free$ErrorLast_abort
                                                                                                              • String ID:
                                                                                                              • API String ID: 2991157371-0
                                                                                                              • Opcode ID: ae0440743054abb3a1932de5ac7db599db3a509c71fe0b372c4dfb6a85037b27
                                                                                                              • Instruction ID: fb4a4c625eaa242972779ba63b2467f53e32dc3ef13960fe53fd2fcb818c1cb8
                                                                                                              • Opcode Fuzzy Hash: ae0440743054abb3a1932de5ac7db599db3a509c71fe0b372c4dfb6a85037b27
                                                                                                              • Instruction Fuzzy Hash: 1031B13190460DAFDB20EFA8D445BBDBBF5BF51320F254199E604AB2A2DF319D41CB50
                                                                                                              APIs
                                                                                                              • CreateFileW.KERNELBASE(?,00000000,00000001,00000000,00000002,00000000,00000000,?,00000000,?,?,?,001D9B87,?,?,001D7735), ref: 001D9579
                                                                                                              • CreateFileW.KERNEL32(?,00000000,00000001,00000000,00000002,00000000,00000000,?,?,00000800,?,?,001D9B87,?,?,001D7735), ref: 001D95AE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateFile
                                                                                                              • String ID:
                                                                                                              • API String ID: 823142352-0
                                                                                                              • Opcode ID: e6384fbb7cf3a64799bcbae796bf1629aa10451664a15fa38f4f6ad168f4905c
                                                                                                              • Instruction ID: a5f71df3cbc442e0fad8110fa063b298ca09d0d0c9f6c14b1830b4481877c886
                                                                                                              • Opcode Fuzzy Hash: e6384fbb7cf3a64799bcbae796bf1629aa10451664a15fa38f4f6ad168f4905c
                                                                                                              • Instruction Fuzzy Hash: 8A21E4B1404748AFE7318F54D885BA7B7E8EB59364F004A2FF4E682291C374AD49DA61
                                                                                                              APIs
                                                                                                              • FlushFileBuffers.KERNEL32(?,?,?,?,?,?,?,001D7436,?,?,?), ref: 001D9A2C
                                                                                                              • SetFileTime.KERNELBASE(?,?,?,?), ref: 001D9ADC
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$BuffersFlushTime
                                                                                                              • String ID:
                                                                                                              • API String ID: 1392018926-0
                                                                                                              • Opcode ID: c362605e02e197372889a7bd12dc82d3f4292612caba4ff271a46813cf82fdd8
                                                                                                              • Instruction ID: b577ccf9eb6015fff8dc2fa7505d6665bec7700711c9477aa6b703610bf036cd
                                                                                                              • Opcode Fuzzy Hash: c362605e02e197372889a7bd12dc82d3f4292612caba4ff271a46813cf82fdd8
                                                                                                              • Instruction Fuzzy Hash: DD21E233258385AFC711DF24C881AABBBD8AF96704F48491EF8C5C7281D729ED48C761
                                                                                                              APIs
                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 001F7795
                                                                                                              • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 001F77A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressProc__crt_fast_encode_pointer
                                                                                                              • String ID:
                                                                                                              • API String ID: 2279764990-0
                                                                                                              • Opcode ID: 8cfac11d624b49f27da98ac6db9d48596d3792ece0996bb0207f00318a40803c
                                                                                                              • Instruction ID: e78770e6e01c16624a61f4707efd8f2a84da5ef7f0de57422af20613ed4686e4
                                                                                                              • Opcode Fuzzy Hash: 8cfac11d624b49f27da98ac6db9d48596d3792ece0996bb0207f00318a40803c
                                                                                                              • Instruction Fuzzy Hash: 82110637A147299BDB25EE29FC8897A7395AB84720B160320FE14AB2D4DB31EC4197D1
                                                                                                              APIs
                                                                                                              • SetFilePointer.KERNELBASE(?,00000000,00000000,00000001), ref: 001D9B21
                                                                                                              • GetLastError.KERNEL32 ref: 001D9B2D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                              • String ID:
                                                                                                              • API String ID: 2976181284-0
                                                                                                              • Opcode ID: 040c4de756066847fc0e6c33020b7ec193d83a8dc56e045db40c6357ba77f9cd
                                                                                                              • Instruction ID: 3898b7c421a903b91cb7439f6c9c76679612d1dfba59319edc268234329d66ca
                                                                                                              • Opcode Fuzzy Hash: 040c4de756066847fc0e6c33020b7ec193d83a8dc56e045db40c6357ba77f9cd
                                                                                                              • Instruction Fuzzy Hash: DA019EB07057046BEB349F29EC88B6BB7DA9B84319F16463FB152C3780CB31E808C621
                                                                                                              APIs
                                                                                                              • SetFilePointer.KERNELBASE(000000FF,?,?,?), ref: 001D98EB
                                                                                                              • GetLastError.KERNEL32 ref: 001D98F8
                                                                                                                • Part of subcall function 001D96AA: __EH_prolog.LIBCMT ref: 001D96AF
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ErrorFileH_prologLastPointer
                                                                                                              • String ID:
                                                                                                              • API String ID: 4236474358-0
                                                                                                              • Opcode ID: 0700c3bc635df56e101bd415f3fee0b06ed668b8a4c1a1683b41496309c66d61
                                                                                                              • Instruction ID: 26f545a46cb53fccaa6257e59f233df3d5e77708eeab292c53e7413e1c7c9f3b
                                                                                                              • Opcode Fuzzy Hash: 0700c3bc635df56e101bd415f3fee0b06ed668b8a4c1a1683b41496309c66d61
                                                                                                              • Instruction Fuzzy Hash: 1501B1326002199BCB1C8E5A9C98AAB7759AF52734715422FF92A8B391D730DC01A760
                                                                                                              APIs
                                                                                                              • _free.LIBCMT ref: 001F5B0B
                                                                                                                • Part of subcall function 001F59FC: RtlAllocateHeap.NTDLL(00000000,?,?,?,001F23AA,?,0000015D,?,?,?,?,001F2F29,000000FF,00000000,?,?), ref: 001F5A2E
                                                                                                              • HeapReAlloc.KERNEL32(00000000,?,00200000,?,?,0020CBE8,001D17A1,?,?,?,?,00000000,?,001D1378,?,?), ref: 001F5B47
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Heap$AllocAllocate_free
                                                                                                              • String ID:
                                                                                                              • API String ID: 2447670028-0
                                                                                                              • Opcode ID: c7f020b0f5c42c694396f677775e94e25245cd9b94606edfae4a0269153ef84c
                                                                                                              • Instruction ID: b3a5ba07c67dac812342c5f4dc3dd893265054c74e4a4c444bed5816a6bf6633
                                                                                                              • Opcode Fuzzy Hash: c7f020b0f5c42c694396f677775e94e25245cd9b94606edfae4a0269153ef84c
                                                                                                              • Instruction Fuzzy Hash: 2FF09632701E1DAADB362E26AC05F7B375F9F917B1B154115FB18961A2DF30CC0181B1
                                                                                                              APIs
                                                                                                              • LoadStringW.USER32(?,?,00000200,?), ref: 001DD187
                                                                                                              • LoadStringW.USER32(?,?,00000200,?), ref: 001DD19D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: LoadString
                                                                                                              • String ID:
                                                                                                              • API String ID: 2948472770-0
                                                                                                              • Opcode ID: fdf941d22ad7ecb12c274ca324c4cf20d8e2890083db521e524ec900df88a16e
                                                                                                              • Instruction ID: 43f669196d0cc3b85c9ab49fa158f5f2048517747d97b79579056e1a99e50fc6
                                                                                                              • Opcode Fuzzy Hash: fdf941d22ad7ecb12c274ca324c4cf20d8e2890083db521e524ec900df88a16e
                                                                                                              • Instruction Fuzzy Hash: CDF062727113286BEB11AF60BC89F677A59EB15388F110926F98496162D7224C5187E4
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32(?,?), ref: 001DFCB3
                                                                                                              • GetProcessAffinityMask.KERNEL32(00000000), ref: 001DFCBA
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Process$AffinityCurrentMask
                                                                                                              • String ID:
                                                                                                              • API String ID: 1231390398-0
                                                                                                              • Opcode ID: 66b6f7a2256d0887e27e014af258c565c2eb094d3b44b56c4076a89e4391e1ee
                                                                                                              • Instruction ID: 8f5c6cb2c401dbed157f9f611671b5c0dcc934900c46d7b9a9f01bb8653f51cf
                                                                                                              • Opcode Fuzzy Hash: 66b6f7a2256d0887e27e014af258c565c2eb094d3b44b56c4076a89e4391e1ee
                                                                                                              • Instruction Fuzzy Hash: 0EE0E572F2020D679B188AA8AC45FEA729DEB44211B24817FAD47D3700FB34DE564650
                                                                                                              APIs
                                                                                                              • SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,001D9EF9,?,?,?,001D9D92,?,00000001,00000000,?,?), ref: 001DA0D7
                                                                                                              • SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,001D9EF9,?,?,?,001D9D92,?,00000001,00000000,?,?), ref: 001DA108
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AttributesFile
                                                                                                              • String ID:
                                                                                                              • API String ID: 3188754299-0
                                                                                                              • Opcode ID: 4931dbae956b95ee225f49b00daa4af2fab0695cee0cafb43ed94bbbb7ecee18
                                                                                                              • Instruction ID: 163d3a57d12dbe7a945bdee765bee4f2838e2b7b0cb9f11174e533bba1f09487
                                                                                                              • Opcode Fuzzy Hash: 4931dbae956b95ee225f49b00daa4af2fab0695cee0cafb43ed94bbbb7ecee18
                                                                                                              • Instruction Fuzzy Hash: 4FF0653124020DBBEF119F60EC45BEE776DFF04386F448062BD8896165DB36DE999B90
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ItemText_swprintf
                                                                                                              • String ID:
                                                                                                              • API String ID: 3011073432-0
                                                                                                              • Opcode ID: aa3c1264fd5822bd987425e9d2692dfa7a5e5f5fc6173b92059956dbaf8f7a02
                                                                                                              • Instruction ID: 051d5bb8422aef6733f0b2e9512753eac58c3900be7948764f4d29332c0bcbb3
                                                                                                              • Opcode Fuzzy Hash: aa3c1264fd5822bd987425e9d2692dfa7a5e5f5fc6173b92059956dbaf8f7a02
                                                                                                              • Instruction Fuzzy Hash: 71F02732544388ABEB11E7A19C0AF9D3B1DA724341F000046B601920E2D7716A208692
                                                                                                              APIs
                                                                                                              • DeleteFileW.KERNELBASE(?,?,?,001D9611,?,?,001D946C), ref: 001D9DBD
                                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000800,?,?,001D9611,?,?,001D946C), ref: 001D9DEB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DeleteFile
                                                                                                              • String ID:
                                                                                                              • API String ID: 4033686569-0
                                                                                                              • Opcode ID: 31150eb0a8e96565521b008d515a04ceeeb53c9c6be64313f9a808c9f5c82140
                                                                                                              • Instruction ID: c89c0ec2f9d9f05d33307ff6eccbbae27402ab60a9a8d48292f90c809b1c7594
                                                                                                              • Opcode Fuzzy Hash: 31150eb0a8e96565521b008d515a04ceeeb53c9c6be64313f9a808c9f5c82140
                                                                                                              • Instruction Fuzzy Hash: 6DE0923264024DABEB109FA1EC85FEA779EEB09381F844062B988C2151DB319D959A90
                                                                                                              APIs
                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,?,001D9E08,?,001D75A0,?,?,?,?), ref: 001D9E24
                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,?,00000800,?,001D9E08,?,001D75A0,?,?,?,?), ref: 001D9E50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AttributesFile
                                                                                                              • String ID:
                                                                                                              • API String ID: 3188754299-0
                                                                                                              • Opcode ID: 84b83756e948895bc0e1c7483857352b11659063264177fffc9070881378678b
                                                                                                              • Instruction ID: e4ecc752906632769ef8e130ccc70b378f246f2616c7adec138ddb83ff302643
                                                                                                              • Opcode Fuzzy Hash: 84b83756e948895bc0e1c7483857352b11659063264177fffc9070881378678b
                                                                                                              • Instruction Fuzzy Hash: 98E09B3250025857DB50AB68DC49BDE775DDB187E2F004161FD58E3291DB705D8587D0
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000800), ref: 001DF324
                                                                                                              • LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,001DDEC8,Crypt32.dll,?,001DDF4A,?,001DDF2E,?,?,?,?), ref: 001DF346
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DirectoryLibraryLoadSystem
                                                                                                              • String ID:
                                                                                                              • API String ID: 1175261203-0
                                                                                                              • Opcode ID: 3d2f2bceb3fb2ff2493c4f7aaf15b3d7ab9663adee8a90038a1741e662565cba
                                                                                                              • Instruction ID: ee3b12e8683622215902d0d940a41c56306d05e7029f39ad1e5791ed21d535a8
                                                                                                              • Opcode Fuzzy Hash: 3d2f2bceb3fb2ff2493c4f7aaf15b3d7ab9663adee8a90038a1741e662565cba
                                                                                                              • Instruction Fuzzy Hash: 9CE09272800258A7DB10AAA4AC48FEB776CEB08381F0000A6B948D2101DB709A40CBF0
                                                                                                              APIs
                                                                                                              • GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 001E8945
                                                                                                              • GdipCreateBitmapFromStream.GDIPLUS(?,?), ref: 001E894C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: BitmapCreateFromGdipStream
                                                                                                              • String ID:
                                                                                                              • API String ID: 1918208029-0
                                                                                                              • Opcode ID: 7715ea5d1b9424033fedd7b2191561f75222a7c0d29cf3c912f2846a6ce9a42f
                                                                                                              • Instruction ID: a0c54148228c94d56ed79f937c14fb0afecdaf685d5179b844f22e442f5f4911
                                                                                                              • Opcode Fuzzy Hash: 7715ea5d1b9424033fedd7b2191561f75222a7c0d29cf3c912f2846a6ce9a42f
                                                                                                              • Instruction Fuzzy Hash: 0CE06D71800608EFCB14DF8AC8017EDBBE8EB08321F10806AE84893201D7B1AE109BE2
                                                                                                              APIs
                                                                                                              • GdiplusShutdown.GDIPLUS(?,?,?,001FF79B,000000FF), ref: 001E90C7
                                                                                                              • CoUninitialize.COMBASE(?,?,?,001FF79B,000000FF), ref: 001E90CC
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: GdiplusShutdownUninitialize
                                                                                                              • String ID:
                                                                                                              • API String ID: 3856339756-0
                                                                                                              • Opcode ID: 83bac88e566966084b580c52e5da51628aa78df000c3af4a8d2119c1f1f90525
                                                                                                              • Instruction ID: 22c0628f9f7923e1d077a409d00088d6fda2344edd416f33c448312bf8820b3d
                                                                                                              • Opcode Fuzzy Hash: 83bac88e566966084b580c52e5da51628aa78df000c3af4a8d2119c1f1f90525
                                                                                                              • Instruction Fuzzy Hash: B1E01A32544B44DFC320DB8CED45B55BBE9FB08B20F108769B91A83B60CB796854CA91
                                                                                                              APIs
                                                                                                                • Part of subcall function 001F1D9A: try_get_function.LIBVCRUNTIME ref: 001F1DAF
                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 001F0CC4
                                                                                                              • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 001F0CCF
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Value___vcrt____vcrt_uninitialize_ptdtry_get_function
                                                                                                              • String ID:
                                                                                                              • API String ID: 806969131-0
                                                                                                              • Opcode ID: 52da88aafe9a1f2762bfb7e2eb24f560f48f8ab789bcd715d1619e0793382b9c
                                                                                                              • Instruction ID: 22851a7a328a08b46366b16a2e793195d7bee6f98db12a265846658c65d89e07
                                                                                                              • Opcode Fuzzy Hash: 52da88aafe9a1f2762bfb7e2eb24f560f48f8ab789bcd715d1619e0793382b9c
                                                                                                              • Instruction Fuzzy Hash: C2D0A77954870D74990763B0782247A2345652A7707A003C6E731951C3DF5040416112
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ItemShowWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 3351165006-0
                                                                                                              • Opcode ID: 0438261ac267ba373f9ebcfac896fff053e5016a4544d5912a171587de99dc8e
                                                                                                              • Instruction ID: 9e730df63f450f8d2060cf94ed8253bc228b5d1e8d0d17d9dfe3a753c8135c23
                                                                                                              • Opcode Fuzzy Hash: 0438261ac267ba373f9ebcfac896fff053e5016a4544d5912a171587de99dc8e
                                                                                                              • Instruction Fuzzy Hash: 7EC01232058300BFCB010BB0EC0DD2EBFAAABB5216F00C908B4A5C00A1C238C020DB12
                                                                                                              APIs
                                                                                                              • EnterCriticalSection.KERNEL32(00211E74,?,?,?,?,001DA5A0,?,?,?,?,001FF79B,000000FF), ref: 001DFC42
                                                                                                              • LeaveCriticalSection.KERNEL32(00211E74,?,?,?,?,001DA5A0,?,?,?,?,001FF79B,000000FF), ref: 001DFC99
                                                                                                                • Part of subcall function 001DF9D1: ReleaseSemaphore.KERNEL32(?,00000020,00000000), ref: 001DFA05
                                                                                                                • Part of subcall function 001DF9D1: CloseHandle.KERNEL32(?,?), ref: 001DFA1F
                                                                                                                • Part of subcall function 001DF9D1: DeleteCriticalSection.KERNEL32(?), ref: 001DFA38
                                                                                                                • Part of subcall function 001DF9D1: CloseHandle.KERNELBASE(?), ref: 001DFA44
                                                                                                                • Part of subcall function 001DF9D1: CloseHandle.KERNEL32(?), ref: 001DFA50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseCriticalHandleSection$DeleteEnterLeaveReleaseSemaphore
                                                                                                              • String ID:
                                                                                                              • API String ID: 3265325312-0
                                                                                                              • Opcode ID: 5cd36b832888f5da429771a97ba2ef9b89b2dcf8f40c3a292b22c7cf02672a5a
                                                                                                              • Instruction ID: 547704526f33d4142961bf3e0612726d8b2b5c864497b5b71261e4239a32e9e4
                                                                                                              • Opcode Fuzzy Hash: 5cd36b832888f5da429771a97ba2ef9b89b2dcf8f40c3a292b22c7cf02672a5a
                                                                                                              • Instruction Fuzzy Hash: 63F0F4326002186BD6102725FC84DBEB71DDBA5764715812FFD0263342DF36AE2342E0
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prolog
                                                                                                              • String ID:
                                                                                                              • API String ID: 3519838083-0
                                                                                                              • Opcode ID: 8901d18205de2309af95a5b4d6089e59b32452d316c3033203dfdd3d3cca6228
                                                                                                              • Instruction ID: 70eda7b3ec0a5e54dec89c67962bc9da3ed3515c2dc93b590cd8cfbb0f32efaa
                                                                                                              • Opcode Fuzzy Hash: 8901d18205de2309af95a5b4d6089e59b32452d316c3033203dfdd3d3cca6228
                                                                                                              • Instruction Fuzzy Hash: A2B1BF70A04686BFEB19CFB8C484BF9FBA6BF15304F14425BE46597381CB31A964CB91
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001D8210
                                                                                                                • Part of subcall function 001D137E: __EH_prolog.LIBCMT ref: 001D1383
                                                                                                                • Part of subcall function 001D137E: new.LIBCMT ref: 001D13FB
                                                                                                                • Part of subcall function 001D19B1: __EH_prolog.LIBCMT ref: 001D19B6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prolog
                                                                                                              • String ID:
                                                                                                              • API String ID: 3519838083-0
                                                                                                              • Opcode ID: dac72fd81350f43f0c167cfd5fbe6aa1cc1f39adf2eac5d8e3d35b13c94c2a7b
                                                                                                              • Instruction ID: 0ff45db6b50443c431c9633cb011d2abc3ed49b9dbc6a9323b8fb1d6fa601721
                                                                                                              • Opcode Fuzzy Hash: dac72fd81350f43f0c167cfd5fbe6aa1cc1f39adf2eac5d8e3d35b13c94c2a7b
                                                                                                              • Instruction Fuzzy Hash: 05419471940658AADF24DB60CC51BEAB368AF60704F0400EBE44A93292DF749EC9DB50
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prolog
                                                                                                              • String ID:
                                                                                                              • API String ID: 3519838083-0
                                                                                                              • Opcode ID: 59b022ec7c67b3a9af61f3749e01b5eec1bdb6745b1210800e7d36a18e7cf0d6
                                                                                                              • Instruction ID: bcea0fc8021b35e63baf470459fd880f69912d389a2c3f6a6a5c5e04f095852b
                                                                                                              • Opcode Fuzzy Hash: 59b022ec7c67b3a9af61f3749e01b5eec1bdb6745b1210800e7d36a18e7cf0d6
                                                                                                              • Instruction Fuzzy Hash: B921E4B1E40A56ABDB14DFBADC4266FB6ACFB14314F04023AF605EB681D7709D40C6A8
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001E948A
                                                                                                                • Part of subcall function 001D137E: __EH_prolog.LIBCMT ref: 001D1383
                                                                                                                • Part of subcall function 001D137E: new.LIBCMT ref: 001D13FB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prolog
                                                                                                              • String ID:
                                                                                                              • API String ID: 3519838083-0
                                                                                                              • Opcode ID: 344b92f274047374c82d5100825072670216acec5de6eb8128ce1cc10c0d79c1
                                                                                                              • Instruction ID: 5aad0b7fe5531dfe75ee6daa839209478bf5406112d7daf47518180e8ab2d3b5
                                                                                                              • Opcode Fuzzy Hash: 344b92f274047374c82d5100825072670216acec5de6eb8128ce1cc10c0d79c1
                                                                                                              • Instruction Fuzzy Hash: CF214F76D0468DAACF15DF95D9419EEBBF4BF29300F1004AEE809A7242D7756E05CF60
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prolog
                                                                                                              • String ID:
                                                                                                              • API String ID: 3519838083-0
                                                                                                              • Opcode ID: 26fdfa1ca46f38f78e413e4b07f5dac6f30a49066499761cd4683558ddb91235
                                                                                                              • Instruction ID: 90dc802c643c3b2e67e9c471567503e8cc7a82885eb8ab3a731198b18fad58a1
                                                                                                              • Opcode Fuzzy Hash: 26fdfa1ca46f38f78e413e4b07f5dac6f30a49066499761cd4683558ddb91235
                                                                                                              • Instruction Fuzzy Hash: C7118273A0042AABCF11AE98CC959EEB736BF58750F004626F81577351DB359C01C7E0
                                                                                                              APIs
                                                                                                                • Part of subcall function 001F5A8D: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,001F634D,00000001,00000364,?,001F2213,?,?,0020CBE8), ref: 001F5ACE
                                                                                                              • _free.LIBCMT ref: 001F8F50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocateHeap_free
                                                                                                              • String ID:
                                                                                                              • API String ID: 614378929-0
                                                                                                              • Opcode ID: ffe7a698f1ec9d313924040038d8a651e71016dbf9af90b8887af046bf84921e
                                                                                                              • Instruction ID: 74837134b0e438f119a5d5250e6eb8b52c6cdf2112eed9e849104f2e38b025a2
                                                                                                              • Opcode Fuzzy Hash: ffe7a698f1ec9d313924040038d8a651e71016dbf9af90b8887af046bf84921e
                                                                                                              • Instruction Fuzzy Hash: 4A01D6722047496FE7258E69D88596AFBDAFB85370F25062DE69883280EB70A805C664
                                                                                                              APIs
                                                                                                              • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,001F634D,00000001,00000364,?,001F2213,?,?,0020CBE8), ref: 001F5ACE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocateHeap
                                                                                                              • String ID:
                                                                                                              • API String ID: 1279760036-0
                                                                                                              • Opcode ID: 7bc84068f50ab539ba3951f5d399174731e1be4e3c60fdccf63c166a60d5fdda
                                                                                                              • Instruction ID: 7d800f88d4c2de8ff3181b5018b2903842f838de885b2e33b3cae4279d642318
                                                                                                              • Opcode Fuzzy Hash: 7bc84068f50ab539ba3951f5d399174731e1be4e3c60fdccf63c166a60d5fdda
                                                                                                              • Instruction Fuzzy Hash: 4EF0B431601E2C6BEB316A229C89B7A374AAF517B0F194211FF1597591DB20DC2146A0
                                                                                                              APIs
                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,?,?,001F23AA,?,0000015D,?,?,?,?,001F2F29,000000FF,00000000,?,?), ref: 001F5A2E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocateHeap
                                                                                                              • String ID:
                                                                                                              • API String ID: 1279760036-0
                                                                                                              • Opcode ID: 3232005475a7c54b7b04769f8071ea72880884fec6277a230a9fc4b4ca1a7346
                                                                                                              • Instruction ID: 8777231b892a75fbfe9a5649a69d6b34fd8ae2504b41686086cbff165f8108b6
                                                                                                              • Opcode Fuzzy Hash: 3232005475a7c54b7b04769f8071ea72880884fec6277a230a9fc4b4ca1a7346
                                                                                                              • Instruction Fuzzy Hash: DAE0E531100E3C6BE7312A619C85B7A3A4AAF213F4F050320AF0697192DB60CC1141A4
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001D5B3A
                                                                                                                • Part of subcall function 001DAC66: __EH_prolog.LIBCMT ref: 001DAC6B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prolog
                                                                                                              • String ID:
                                                                                                              • API String ID: 3519838083-0
                                                                                                              • Opcode ID: e29b4043d39274f6df154f80db4eced3c285f2d7d7d0bdabf9778dc249d9c254
                                                                                                              • Instruction ID: b6ff382af2e92a5e26273c707572b3eebac579980249efb4024e31c8a9d2035d
                                                                                                              • Opcode Fuzzy Hash: e29b4043d39274f6df154f80db4eced3c285f2d7d7d0bdabf9778dc249d9c254
                                                                                                              • Instruction Fuzzy Hash: A4018130904689DACB04E7A4C4557EDF7E4AF66304F00809EA85A53382DBB42B09D7A3
                                                                                                              APIs
                                                                                                              • FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 001DA174
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseFind
                                                                                                              • String ID:
                                                                                                              • API String ID: 1863332320-0
                                                                                                              • Opcode ID: 77ce1e8463bcfc7220ba2e353f79a8e1f840921ae082dbd9e9d98ab8cc5d4637
                                                                                                              • Instruction ID: 86fdb7ba432c6d948a6cd0fc667192c52c2f1953f0d8d2f0e3ebceceebf920a9
                                                                                                              • Opcode Fuzzy Hash: 77ce1e8463bcfc7220ba2e353f79a8e1f840921ae082dbd9e9d98ab8cc5d4637
                                                                                                              • Instruction Fuzzy Hash: 27F08235409780EEDE229BB48845BCB7B956F26331F048A4BF1FD52392C3755496D723
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001D1E93
                                                                                                                • Part of subcall function 001D18F6: __EH_prolog.LIBCMT ref: 001D18FB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prolog
                                                                                                              • String ID:
                                                                                                              • API String ID: 3519838083-0
                                                                                                              • Opcode ID: 7ad6aee3403dcfffae68bfdd332e3fb451f101d0adf3878784ccf7c9fa551d94
                                                                                                              • Instruction ID: 123d049d4acc53de6edd561aeb00b2edeac3974046a5bc3641d21f4f2c57918e
                                                                                                              • Opcode Fuzzy Hash: 7ad6aee3403dcfffae68bfdd332e3fb451f101d0adf3878784ccf7c9fa551d94
                                                                                                              • Instruction Fuzzy Hash: 45F0D4B1D00289AECF41DFA888056EEBBB1BB18200F0441BAD519E3202E73546058B91
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001D1E93
                                                                                                                • Part of subcall function 001D18F6: __EH_prolog.LIBCMT ref: 001D18FB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prolog
                                                                                                              • String ID:
                                                                                                              • API String ID: 3519838083-0
                                                                                                              • Opcode ID: e0ae847181b1538d67acaf3b877b1e0c0f52bda45648bd320df295aee16f3314
                                                                                                              • Instruction ID: 74075b7efade8bc602924166866c0d9b7e21d1da7f1dfc60304c86b1c42915e0
                                                                                                              • Opcode Fuzzy Hash: e0ae847181b1538d67acaf3b877b1e0c0f52bda45648bd320df295aee16f3314
                                                                                                              • Instruction Fuzzy Hash: 19F092B2C01699AECF41DFA8C8456EEBBF1BB19200F1442BBD409E7202E7395645CB91
                                                                                                              APIs
                                                                                                              • GdipAlloc.GDIPLUS(00000010), ref: 001E8B6B
                                                                                                                • Part of subcall function 001E8924: GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 001E8945
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Gdip$AllocBitmapCreateFromStream
                                                                                                              • String ID:
                                                                                                              • API String ID: 1915507550-0
                                                                                                              • Opcode ID: 15c49645ae947bc9d886009c95b2f94d8af3cf3aba4b9e0e598e8e73a7603f1a
                                                                                                              • Instruction ID: 575f107f4ab3089286837bd8f3188ab6c517550154c151b673e53243b70f4802
                                                                                                              • Opcode Fuzzy Hash: 15c49645ae947bc9d886009c95b2f94d8af3cf3aba4b9e0e598e8e73a7603f1a
                                                                                                              • Instruction Fuzzy Hash: 40D0A770610A8CBFDF406E629C0297DBAD8EB11350F004135FC08A5151EF72CD216391
                                                                                                              APIs
                                                                                                              • GetFileType.KERNELBASE(000000FF,001D964C), ref: 001D9726
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileType
                                                                                                              • String ID:
                                                                                                              • API String ID: 3081899298-0
                                                                                                              • Opcode ID: 8440101d1dd6b956d1f9511241c040fe12505a2c04b4d91c7a6d8379c9d6c67c
                                                                                                              • Instruction ID: 6dfc84f0eb21a60a6c317f30938a03dd634c25ab5ff6ee25eb9c67904478bd05
                                                                                                              • Opcode Fuzzy Hash: 8440101d1dd6b956d1f9511241c040fe12505a2c04b4d91c7a6d8379c9d6c67c
                                                                                                              • Instruction Fuzzy Hash: 2DD01230031200958E610E389D8A06576529B433A6F28DAE5E075C41A1CB22C843F940
                                                                                                              APIs
                                                                                                              • SendDlgItemMessageW.USER32(0000006A,00000402,00000000,?,?), ref: 001EBF9C
                                                                                                                • Part of subcall function 001E991E: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 001E992F
                                                                                                                • Part of subcall function 001E991E: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 001E9940
                                                                                                                • Part of subcall function 001E991E: TranslateMessage.USER32(?), ref: 001E994A
                                                                                                                • Part of subcall function 001E991E: DispatchMessageW.USER32(?), ref: 001E9954
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Message$DispatchItemPeekSendTranslate
                                                                                                              • String ID:
                                                                                                              • API String ID: 4142818094-0
                                                                                                              • Opcode ID: 1b3d3cf53958985ce4f5dcb4ce2d3d0182b4910413a06e719ebe97fcea09a3ca
                                                                                                              • Instruction ID: ce5a11079279ade2f77dd381b14fb478b292e93a929ee08158af4dc4fab34d42
                                                                                                              • Opcode Fuzzy Hash: 1b3d3cf53958985ce4f5dcb4ce2d3d0182b4910413a06e719ebe97fcea09a3ca
                                                                                                              • Instruction Fuzzy Hash: D0D09E71144300EBD7116B52DD06F0A7AE2BBACB09F404658B244340B2C6629D30AB02
                                                                                                              APIs
                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 001EC738
                                                                                                                • Part of subcall function 001ECABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 001ECB39
                                                                                                                • Part of subcall function 001ECABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 001ECB4A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                              • String ID:
                                                                                                              • API String ID: 1269201914-0
                                                                                                              • Opcode ID: 8ed37d1d9e384083d4c231545fb0dbafb2967b9b9675aa9d8a0edaceebda53d1
                                                                                                              • Instruction ID: 7f14f41e2b7520cbb847231dde6ca47c13b191cb3b076b99b0a01beadee6510f
                                                                                                              • Opcode Fuzzy Hash: 8ed37d1d9e384083d4c231545fb0dbafb2967b9b9675aa9d8a0edaceebda53d1
                                                                                                              • Instruction Fuzzy Hash: CCB012A1378B817C7708A14A5D43C3F011CC0D1B20330452FB801D41C2FA401C528576
                                                                                                              APIs
                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 001EC738
                                                                                                                • Part of subcall function 001ECABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 001ECB39
                                                                                                                • Part of subcall function 001ECABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 001ECB4A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                              • String ID:
                                                                                                              • API String ID: 1269201914-0
                                                                                                              • Opcode ID: e4fa759fa773583f88a67353a5c7af5504b6251c743deb871c9456ef0e8f6534
                                                                                                              • Instruction ID: a2dcbb4d1ba26b8f126e5f5311ba248a1c7811ca1d7e76d6aaac2442be9db86e
                                                                                                              • Opcode Fuzzy Hash: e4fa759fa773583f88a67353a5c7af5504b6251c743deb871c9456ef0e8f6534
                                                                                                              • Instruction Fuzzy Hash: ACB01291378B816D7348E10E6F03C3F011CC0C5B10330442FB801C12C2FA400C134572
                                                                                                              APIs
                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 001EC738
                                                                                                                • Part of subcall function 001ECABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 001ECB39
                                                                                                                • Part of subcall function 001ECABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 001ECB4A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                              • String ID:
                                                                                                              • API String ID: 1269201914-0
                                                                                                              • Opcode ID: 707bc37e64159144dd6b7b46781ea2ea21885938d07ddd1af7c8fa91a037e44c
                                                                                                              • Instruction ID: 3a8ae590a04d9e72606a0a554afeed07254fec2f7c177fbb4cf0333e35349e0e
                                                                                                              • Opcode Fuzzy Hash: 707bc37e64159144dd6b7b46781ea2ea21885938d07ddd1af7c8fa91a037e44c
                                                                                                              • Instruction Fuzzy Hash: EEB01291378B816C7348E10E5D03C3F011CC0C1B20330842FBC41C12C2FA400C124572
                                                                                                              APIs
                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 001EC738
                                                                                                                • Part of subcall function 001ECABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 001ECB39
                                                                                                                • Part of subcall function 001ECABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 001ECB4A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                              • String ID:
                                                                                                              • API String ID: 1269201914-0
                                                                                                              • Opcode ID: 283a88c444baa082bf5a5c2c560af4b2bb1361d0c2ac0d39789e9ea662e778f8
                                                                                                              • Instruction ID: bbb9ab98fbdaf1c81c694c2c0f34e0d9326ed5a7b91001a2955d417202abfd75
                                                                                                              • Opcode Fuzzy Hash: 283a88c444baa082bf5a5c2c560af4b2bb1361d0c2ac0d39789e9ea662e778f8
                                                                                                              • Instruction Fuzzy Hash: 89B01291378B816C7348E10A9D03C3F011CC0C1B10330452FB802C11C2FA400C124176
                                                                                                              APIs
                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 001EC799
                                                                                                                • Part of subcall function 001ECABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 001ECB39
                                                                                                                • Part of subcall function 001ECABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 001ECB4A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                              • String ID:
                                                                                                              • API String ID: 1269201914-0
                                                                                                              • Opcode ID: cc387bda4aa90fa349dea24d7e506cd5e2a2d37bd52df4276c18bbdafdea04a7
                                                                                                              • Instruction ID: 5552f8a8327120ecec9c187f7bb68f99104d03ed6b416320fee021da43b177f6
                                                                                                              • Opcode Fuzzy Hash: cc387bda4aa90fa349dea24d7e506cd5e2a2d37bd52df4276c18bbdafdea04a7
                                                                                                              • Instruction Fuzzy Hash: 0BB01291278B817D7348A1125C42C3F210DC0D2B14331C43FBC41C10C3FB800C664076
                                                                                                              APIs
                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 001EC799
                                                                                                                • Part of subcall function 001ECABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 001ECB39
                                                                                                                • Part of subcall function 001ECABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 001ECB4A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                              • String ID:
                                                                                                              • API String ID: 1269201914-0
                                                                                                              • Opcode ID: 994430b334907176db2ed2abe0bfc5a010fd88906ba01fdacbcc825d95b3daa7
                                                                                                              • Instruction ID: e3074917096544a41f84ae821324b87b0a78261d97bf4703b7f8913670328af6
                                                                                                              • Opcode Fuzzy Hash: 994430b334907176db2ed2abe0bfc5a010fd88906ba01fdacbcc825d95b3daa7
                                                                                                              • Instruction Fuzzy Hash: 7BB01291278B856D7348F10B5C02C3F210CC0D1B14331843FB841C11C3FB800C62417A
                                                                                                              APIs
                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 001EC799
                                                                                                                • Part of subcall function 001ECABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 001ECB39
                                                                                                                • Part of subcall function 001ECABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 001ECB4A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                              • String ID:
                                                                                                              • API String ID: 1269201914-0
                                                                                                              • Opcode ID: d5e95301fd158645f684fe3e720f0c1fdb2bfe92496f8a293f450ce80d920fa2
                                                                                                              • Instruction ID: cb0787762316210a87f8657253026ebdb18eb21c9987b1472f5d0102c5ac1164
                                                                                                              • Opcode Fuzzy Hash: d5e95301fd158645f684fe3e720f0c1fdb2bfe92496f8a293f450ce80d920fa2
                                                                                                              • Instruction Fuzzy Hash: 2FB0129127CB816D7348E1165D02D3F210DC0D1B14331843FB841C21C3FB800CAB4076
                                                                                                              APIs
                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 001EC738
                                                                                                                • Part of subcall function 001ECABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 001ECB39
                                                                                                                • Part of subcall function 001ECABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 001ECB4A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                              • String ID:
                                                                                                              • API String ID: 1269201914-0
                                                                                                              • Opcode ID: 1ff65e26a4516c945633b7d21d6c606b16eddac41ee4adcc53829c2278674e72
                                                                                                              • Instruction ID: 74d91f7baedccea52366b19ddb5568a86ed2808b0ab78e91db31c0b9a1c2c5bc
                                                                                                              • Opcode Fuzzy Hash: 1ff65e26a4516c945633b7d21d6c606b16eddac41ee4adcc53829c2278674e72
                                                                                                              • Instruction Fuzzy Hash: F6A011A22B8A82BC3208A202AC03C3F020CC0C2B20330882FB80280082BA80080200B0
                                                                                                              APIs
                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 001EC738
                                                                                                                • Part of subcall function 001ECABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 001ECB39
                                                                                                                • Part of subcall function 001ECABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 001ECB4A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                              • String ID:
                                                                                                              • API String ID: 1269201914-0
                                                                                                              • Opcode ID: 27d80372a0e902425a5d9ec3c3e305739ca2f220e7ae899b4a1ab8ee96c5a4ea
                                                                                                              • Instruction ID: 74d91f7baedccea52366b19ddb5568a86ed2808b0ab78e91db31c0b9a1c2c5bc
                                                                                                              • Opcode Fuzzy Hash: 27d80372a0e902425a5d9ec3c3e305739ca2f220e7ae899b4a1ab8ee96c5a4ea
                                                                                                              • Instruction Fuzzy Hash: F6A011A22B8A82BC3208A202AC03C3F020CC0C2B20330882FB80280082BA80080200B0
                                                                                                              APIs
                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 001EC738
                                                                                                                • Part of subcall function 001ECABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 001ECB39
                                                                                                                • Part of subcall function 001ECABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 001ECB4A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                              • String ID:
                                                                                                              • API String ID: 1269201914-0
                                                                                                              • Opcode ID: 3771b48b5693339814ad328b09a2997f1d37b15f3f0c56b257203ec149efad85
                                                                                                              • Instruction ID: 74d91f7baedccea52366b19ddb5568a86ed2808b0ab78e91db31c0b9a1c2c5bc
                                                                                                              • Opcode Fuzzy Hash: 3771b48b5693339814ad328b09a2997f1d37b15f3f0c56b257203ec149efad85
                                                                                                              • Instruction Fuzzy Hash: F6A011A22B8A82BC3208A202AC03C3F020CC0C2B20330882FB80280082BA80080200B0
                                                                                                              APIs
                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 001EC738
                                                                                                                • Part of subcall function 001ECABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 001ECB39
                                                                                                                • Part of subcall function 001ECABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 001ECB4A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                              • String ID:
                                                                                                              • API String ID: 1269201914-0
                                                                                                              • Opcode ID: df5507f411ee60fbb301e9cafb27bf4e14532a0e440e7c33c8cc33123bb03cee
                                                                                                              • Instruction ID: 74d91f7baedccea52366b19ddb5568a86ed2808b0ab78e91db31c0b9a1c2c5bc
                                                                                                              • Opcode Fuzzy Hash: df5507f411ee60fbb301e9cafb27bf4e14532a0e440e7c33c8cc33123bb03cee
                                                                                                              • Instruction Fuzzy Hash: F6A011A22B8A82BC3208A202AC03C3F020CC0C2B20330882FB80280082BA80080200B0
                                                                                                              APIs
                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 001EC799
                                                                                                                • Part of subcall function 001ECABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 001ECB39
                                                                                                                • Part of subcall function 001ECABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 001ECB4A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                              • String ID:
                                                                                                              • API String ID: 1269201914-0
                                                                                                              • Opcode ID: cf85380136f2ca354fd8895685b57133ae48bcea5022844bd8daad3473810801
                                                                                                              • Instruction ID: ab2abd36868bb0a32a819e7374cd1c3cb29135753634e5afd8c21fd557297425
                                                                                                              • Opcode Fuzzy Hash: cf85380136f2ca354fd8895685b57133ae48bcea5022844bd8daad3473810801
                                                                                                              • Instruction Fuzzy Hash: F6A012911689827C3108A1025C02C3F110CC0C1B10331482EB842800827B8008524074
                                                                                                              APIs
                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 001EC799
                                                                                                                • Part of subcall function 001ECABC: DloadReleaseSectionWriteAccess.DELAYIMP ref: 001ECB39
                                                                                                                • Part of subcall function 001ECABC: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 001ECB4A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                              • String ID:
                                                                                                              • API String ID: 1269201914-0
                                                                                                              • Opcode ID: b203b0121b5bebf433795e02d084ed43ed6f81a3ca58558ad678672077920901
                                                                                                              • Instruction ID: ab2abd36868bb0a32a819e7374cd1c3cb29135753634e5afd8c21fd557297425
                                                                                                              • Opcode Fuzzy Hash: b203b0121b5bebf433795e02d084ed43ed6f81a3ca58558ad678672077920901
                                                                                                              • Instruction Fuzzy Hash: F6A012911689827C3108A1025C02C3F110CC0C1B10331482EB842800827B8008524074
                                                                                                              APIs
                                                                                                              • SetEndOfFile.KERNELBASE(?,001D8EDB,?,?,-00001954), ref: 001D9B6D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File
                                                                                                              • String ID:
                                                                                                              • API String ID: 749574446-0
                                                                                                              • Opcode ID: eb7e5c2ef7d13bdb82949804444784a8bf4368dd5980b78c6f61f02df7f767ef
                                                                                                              • Instruction ID: b4e73077ef23726711ee00a365d581b6af3e91beba5ddf95d3f2bd13416a1745
                                                                                                              • Opcode Fuzzy Hash: eb7e5c2ef7d13bdb82949804444784a8bf4368dd5980b78c6f61f02df7f767ef
                                                                                                              • Instruction Fuzzy Hash: 4BB012700E100587DE002B30DC089103911D71130670081606006C4061CB12C0025600
                                                                                                              APIs
                                                                                                              • SetCurrentDirectoryW.KERNELBASE(?,001E927A,00212120,00000000,00213122,00000006), ref: 001E9027
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CurrentDirectory
                                                                                                              • String ID:
                                                                                                              • API String ID: 1611563598-0
                                                                                                              • Opcode ID: 1cd6a64386ce53d7d64db80d0b302f6fde8d7b036222a59f6874a16fbd158f74
                                                                                                              • Instruction ID: fb1f82abe61f78546e736cca1ac04ace3bc3cf1c42015d57c4dadd61db8660db
                                                                                                              • Opcode Fuzzy Hash: 1cd6a64386ce53d7d64db80d0b302f6fde8d7b036222a59f6874a16fbd158f74
                                                                                                              • Instruction Fuzzy Hash: DEA0123019420646CE000B30DC4DC15B6505760702F0086207006C00A0CF308810E500
                                                                                                              APIs
                                                                                                              • CloseHandle.KERNELBASE(000000FF,?,?,001D9473), ref: 001D94BE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 2962429428-0
                                                                                                              • Opcode ID: eb933d606148bbcc3883eda0085dd1764cf6f6eac1b145d4cdf478a6b762b933
                                                                                                              • Instruction ID: 360c38275f720c6787ea53db728b2db451158412d22036ee3974c86c66eaca7f
                                                                                                              • Opcode Fuzzy Hash: eb933d606148bbcc3883eda0085dd1764cf6f6eac1b145d4cdf478a6b762b933
                                                                                                              • Instruction Fuzzy Hash: 34F0E270186B444FDB309B24E748792B3E89B11736F048B1FD0EA43AD1D375A84ACB10
                                                                                                              APIs
                                                                                                                • Part of subcall function 001D12E7: GetDlgItem.USER32(00000000,00003021), ref: 001D132B
                                                                                                                • Part of subcall function 001D12E7: SetWindowTextW.USER32(00000000,002002E4), ref: 001D1341
                                                                                                              • SendDlgItemMessageW.USER32(?,00000066,00000171,00000000,00000000), ref: 001EA5C8
                                                                                                              • EndDialog.USER32(?,00000006), ref: 001EA5DB
                                                                                                              • GetDlgItem.USER32(?,0000006C), ref: 001EA5F7
                                                                                                              • SetFocus.USER32(00000000), ref: 001EA5FE
                                                                                                              • SetDlgItemTextW.USER32(?,00000065,?), ref: 001EA63E
                                                                                                              • SendDlgItemMessageW.USER32(?,00000066,00000170,?,00000000), ref: 001EA671
                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 001EA687
                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 001EA6A5
                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 001EA6B5
                                                                                                              • GetTimeFormatW.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 001EA6D2
                                                                                                              • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 001EA6F0
                                                                                                                • Part of subcall function 001DD142: LoadStringW.USER32(?,?,00000200,?), ref: 001DD187
                                                                                                                • Part of subcall function 001DD142: LoadStringW.USER32(?,?,00000200,?), ref: 001DD19D
                                                                                                              • _swprintf.LIBCMT ref: 001EA720
                                                                                                                • Part of subcall function 001D3F5B: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 001D3F6E
                                                                                                              • SetDlgItemTextW.USER32(?,0000006A,?), ref: 001EA733
                                                                                                              • FindClose.KERNEL32(00000000), ref: 001EA736
                                                                                                              • _swprintf.LIBCMT ref: 001EA791
                                                                                                              • SetDlgItemTextW.USER32(?,00000068,?), ref: 001EA7A4
                                                                                                              • SendDlgItemMessageW.USER32(?,00000067,00000170,?,00000000), ref: 001EA7BA
                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?,?), ref: 001EA7DA
                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 001EA7EA
                                                                                                              • GetTimeFormatW.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 001EA804
                                                                                                              • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 001EA81C
                                                                                                              • _swprintf.LIBCMT ref: 001EA84D
                                                                                                              • SetDlgItemTextW.USER32(?,0000006B,?), ref: 001EA860
                                                                                                              • _swprintf.LIBCMT ref: 001EA8B0
                                                                                                              • SetDlgItemTextW.USER32(?,00000069,?), ref: 001EA8C3
                                                                                                                • Part of subcall function 001E932F: GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 001E9355
                                                                                                                • Part of subcall function 001E932F: GetNumberFormatW.KERNEL32(00000400,00000000,?,0020A154,?,?), ref: 001E93A4
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ItemTime$File$Text$Format$_swprintf$MessageSend$DateFindLoadLocalStringSystem$CloseDialogFirstFocusInfoLocaleNumberWindow__vswprintf_c_l
                                                                                                              • String ID: %s %s$%s %s %s$REPLACEFILEDLG
                                                                                                              • API String ID: 3227067027-1840816070
                                                                                                              • Opcode ID: 163eb7977555f685bd8760b51f54b489671f573237a16ff35808fd7ffb15d710
                                                                                                              • Instruction ID: f8a78977323f9bd932780acaa8bac2850eb142aae90a17797329b83cf4dc76a1
                                                                                                              • Opcode Fuzzy Hash: 163eb7977555f685bd8760b51f54b489671f573237a16ff35808fd7ffb15d710
                                                                                                              • Instruction Fuzzy Hash: 0B918072648348BBE231DBA1DC89FFF77ACEF4A700F444819B649D6181D771AA058B63
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001D7075
                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000080,00000000,?,00000001), ref: 001D71D5
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 001D71E5
                                                                                                                • Part of subcall function 001D7A9D: GetCurrentProcess.KERNEL32(00000020,?), ref: 001D7AAC
                                                                                                                • Part of subcall function 001D7A9D: GetLastError.KERNEL32 ref: 001D7AF2
                                                                                                                • Part of subcall function 001D7A9D: CloseHandle.KERNEL32(?), ref: 001D7B01
                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000,?,00000001), ref: 001D71F0
                                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000003,02200000,00000000), ref: 001D72FE
                                                                                                              • DeviceIoControl.KERNEL32(00000000,000900A4,?,-00000008,00000000,00000000,?,00000000), ref: 001D732A
                                                                                                              • CloseHandle.KERNEL32(?), ref: 001D733C
                                                                                                              • GetLastError.KERNEL32(00000015,00000000,?), ref: 001D734C
                                                                                                              • RemoveDirectoryW.KERNEL32(?), ref: 001D7398
                                                                                                              • DeleteFileW.KERNEL32(?), ref: 001D73C0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseCreateFileHandle$DirectoryErrorLast$ControlCurrentDeleteDeviceH_prologProcessRemove
                                                                                                              • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                              • API String ID: 3935142422-3508440684
                                                                                                              • Opcode ID: dffb911d25c43d721d5c3b21d7a396571821c66b1882c237cc3bf3fb688563ce
                                                                                                              • Instruction ID: 1663246d5dbc3e2b6f0edf4d56e8109fc902d1cb03ec3f949dd3fc64bd49fd8a
                                                                                                              • Opcode Fuzzy Hash: dffb911d25c43d721d5c3b21d7a396571821c66b1882c237cc3bf3fb688563ce
                                                                                                              • Instruction Fuzzy Hash: D2B1D271904258AFEF20DF64DC85BEE77B8BF18304F14456AF919E7282E730AA45CB61
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prolog_memcmp
                                                                                                              • String ID: CMT$h%u$hc%u
                                                                                                              • API String ID: 3004599000-3282847064
                                                                                                              • Opcode ID: 6a8275605f2968805f20fe5f7ab957a4480d180d57e990922847bb868f5ed92d
                                                                                                              • Instruction ID: 0e1998026fb4464d5063bdee88ec5001af85c90bef13fdc7451a0eed4131f972
                                                                                                              • Opcode Fuzzy Hash: 6a8275605f2968805f20fe5f7ab957a4480d180d57e990922847bb868f5ed92d
                                                                                                              • Instruction Fuzzy Hash: A832C2715102849FDF18DF64C896AEA37A5AF24304F04457FFD9ACB382DB70AA48CB61
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: __floor_pentium4
                                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                              • API String ID: 4168288129-2761157908
                                                                                                              • Opcode ID: cb44c88a11981049e749c98a02343774b0f1f633e1aab7a8959d7193a260514c
                                                                                                              • Instruction ID: 705901d993c834be32abd018e53df93f6ec581ec3c2cbc9dd4d9742bc1899b1d
                                                                                                              • Opcode Fuzzy Hash: cb44c88a11981049e749c98a02343774b0f1f633e1aab7a8959d7193a260514c
                                                                                                              • Instruction Fuzzy Hash: 6EC228B1E086288BDB25CE28DD807E9B7B5EF44305F5541EAD60EE7241E778AE818F41
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001D2775
                                                                                                              • _strlen.LIBCMT ref: 001D2CFF
                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 001D2E56
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: H_prologUnothrow_t@std@@@__ehfuncinfo$??2@_strlen
                                                                                                              • String ID: CMT
                                                                                                              • API String ID: 3741668355-2756464174
                                                                                                              • Opcode ID: 21bdf78a6b8e439121e854fbf5951da37de7c706d0ced2a15f9b7bab1e965e7d
                                                                                                              • Instruction ID: 9612c6eec59c7d25af452428b28bb0a826707f98bd009c8c95c214b0841a8307
                                                                                                              • Opcode Fuzzy Hash: 21bdf78a6b8e439121e854fbf5951da37de7c706d0ced2a15f9b7bab1e965e7d
                                                                                                              • Instruction Fuzzy Hash: 2062E2719002858FDF19DF78C8856EA3BE1AF65300F05457FECAA8B382D771A949CB60
                                                                                                              APIs
                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 001F5C4B
                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 001F5C55
                                                                                                              • UnhandledExceptionFilter.KERNEL32(-00000311,?,?,?,?,?,00000000), ref: 001F5C62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                              • String ID:
                                                                                                              • API String ID: 3906539128-0
                                                                                                              • Opcode ID: 5da745b6ba6c8d80373617d8b9507a3ae990e2170beb6326695ee7aff83021cc
                                                                                                              • Instruction ID: e8c58a42500edac05005ceefa36a545eac6a12cfed634f37850b5b30656139c4
                                                                                                              • Opcode Fuzzy Hash: 5da745b6ba6c8d80373617d8b9507a3ae990e2170beb6326695ee7aff83021cc
                                                                                                              • Instruction Fuzzy Hash: F931B37490132C9BCB21DF69E98979DBBB8BF18310F5041DAE50CA7251EB709B818F85
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: adb73a532f26a33538fd5fb2ed24ee19948087a43571b45bda065bffbee46b1a
                                                                                                              • Instruction ID: 310dc2c303f48ad1bffa57749b2a44fab783fea4e96a69f11886a7360be43380
                                                                                                              • Opcode Fuzzy Hash: adb73a532f26a33538fd5fb2ed24ee19948087a43571b45bda065bffbee46b1a
                                                                                                              • Instruction Fuzzy Hash: 12025DB1E002199FDF14CFA9D8906ADBBF1FF88314F65816AE919E7340D735AE418B81
                                                                                                              APIs
                                                                                                              • GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 001E9355
                                                                                                              • GetNumberFormatW.KERNEL32(00000400,00000000,?,0020A154,?,?), ref: 001E93A4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FormatInfoLocaleNumber
                                                                                                              • String ID:
                                                                                                              • API String ID: 2169056816-0
                                                                                                              • Opcode ID: 326a1e626f5aa80a0ae0b5463fc7b4041bfc5f308314404437fa4ff3d1b3bce6
                                                                                                              • Instruction ID: 24b2ad783be5531e38797f3ffde882b454a24b61ffc3d198e4340bd19b1c8bf4
                                                                                                              • Opcode Fuzzy Hash: 326a1e626f5aa80a0ae0b5463fc7b4041bfc5f308314404437fa4ff3d1b3bce6
                                                                                                              • Instruction Fuzzy Hash: B0015E35101349BADB208FA4EC49FABB7BCEF09710F405422BA09D72A1D7749965CBA6
                                                                                                              APIs
                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,001FE8CF,?,?,00000008,?,?,001FE56F,00000000), ref: 001FEB01
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ExceptionRaise
                                                                                                              • String ID:
                                                                                                              • API String ID: 3997070919-0
                                                                                                              • Opcode ID: 87909d53263b1e63cc393f9e7b2c09f02ec74e78bcb2c50ce4f21dd4c14fb5b8
                                                                                                              • Instruction ID: 5c979f4df9d5ab25f57e0ede395185b4a786232fc4cfe5c66de19bdf67833a4f
                                                                                                              • Opcode Fuzzy Hash: 87909d53263b1e63cc393f9e7b2c09f02ec74e78bcb2c50ce4f21dd4c14fb5b8
                                                                                                              • Instruction Fuzzy Hash: 95B13A31210608DFD719CF28C48AB657BE1FF45365F298658EA9ACF2B1C375E992CB40
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: gj
                                                                                                              • API String ID: 0-4203073231
                                                                                                              • Opcode ID: a16bbea659f7ced0989ebcc2b4958986c41cea1c296907d0bf4334802f25ba28
                                                                                                              • Instruction ID: b16e058deb46612b28a8c2435e1af1e082c7adc0ca501b64e78ff2dc5811f384
                                                                                                              • Opcode Fuzzy Hash: a16bbea659f7ced0989ebcc2b4958986c41cea1c296907d0bf4334802f25ba28
                                                                                                              • Instruction Fuzzy Hash: 29F1C1B2A083418FD748CF29D880A1AFBF1BFC8208F19896EF598D7711D734E9558B56
                                                                                                              APIs
                                                                                                              • GetVersionExW.KERNEL32(?), ref: 001DA905
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Version
                                                                                                              • String ID:
                                                                                                              • API String ID: 1889659487-0
                                                                                                              • Opcode ID: 1a9694e39de2acba396de79d809a644ce6bedb6d4a4131427696f5fa7240dfa1
                                                                                                              • Instruction ID: be78897b4c08ce91c4d24cfd9d98fd71edf6ac4613134cb6711e61623fa69ef4
                                                                                                              • Opcode Fuzzy Hash: 1a9694e39de2acba396de79d809a644ce6bedb6d4a4131427696f5fa7240dfa1
                                                                                                              • Instruction Fuzzy Hash: 4DF06DB090030C8BCB2CCF18FC9A6E877B5EB49318F614295D91553391D3709D818F52
                                                                                                              APIs
                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_0001DBCF,001ED604), ref: 001EDBC8
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                              • String ID:
                                                                                                              • API String ID: 3192549508-0
                                                                                                              • Opcode ID: 8a5b0d586b273496783378e5e3b391d47bc20523fa24dd88c2cb0692f05f95f6
                                                                                                              • Instruction ID: f6d72b74bfd014f21e8efc587fcb4aa6b86039ab858dbb2f58cee81cb1374cd2
                                                                                                              • Opcode Fuzzy Hash: 8a5b0d586b273496783378e5e3b391d47bc20523fa24dd88c2cb0692f05f95f6
                                                                                                              • Instruction Fuzzy Hash:
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 8
                                                                                                              • API String ID: 0-2103974948
                                                                                                              • Opcode ID: 92b171e22a1137d1c2100d0bedae1904c5be6d5a9055ae9573384cfc2ed56ebb
                                                                                                              • Instruction ID: 0ff8742d9b0f7f37e1ebf68b5b5d8e6f549805ef634887b30c83da86b9472a78
                                                                                                              • Opcode Fuzzy Hash: 92b171e22a1137d1c2100d0bedae1904c5be6d5a9055ae9573384cfc2ed56ebb
                                                                                                              • Instruction Fuzzy Hash: F951D0315083954EDB16CF39918046EBFE2AEAA314F4A489FE4D54B353C231E68ACB52
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HeapProcess
                                                                                                              • String ID:
                                                                                                              • API String ID: 54951025-0
                                                                                                              • Opcode ID: 7d20edf55fb599d654a1df7dc23f9c8cf2374319c4eaf8b342265c21c857890a
                                                                                                              • Instruction ID: d0f1ac5dafd3e7f10cfd7d5b02e946437eed47675bdaeff82a43ac3ee70caa1d
                                                                                                              • Opcode Fuzzy Hash: 7d20edf55fb599d654a1df7dc23f9c8cf2374319c4eaf8b342265c21c857890a
                                                                                                              • Instruction Fuzzy Hash: CDA012301012009BA3208F317A0D3083694660539070450585408C1120D73040004700
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f76edbdb3f4a612c21f71557bb68a806c2ac5dff8f8e7f0331655fa6002ea0a3
                                                                                                              • Instruction ID: bd2af63803ae468a582ed690d52365a6c6b5dbf34c11fdfb9f5c9d07c0574692
                                                                                                              • Opcode Fuzzy Hash: f76edbdb3f4a612c21f71557bb68a806c2ac5dff8f8e7f0331655fa6002ea0a3
                                                                                                              • Instruction Fuzzy Hash: 6762F871604FC59FCB29CF39C8906BDBBE2AF55308F08855EE99A4B346D734A945CB10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 90a98d7e6f2e54dcba7a323e5310e852aff7c38bf50c3d5cf95a57ea582718e0
                                                                                                              • Instruction ID: a901e99e0f28b12cb15c04a20dacb4aaa802ad0370404a78f379d6465878f188
                                                                                                              • Opcode Fuzzy Hash: 90a98d7e6f2e54dcba7a323e5310e852aff7c38bf50c3d5cf95a57ea582718e0
                                                                                                              • Instruction Fuzzy Hash: 83620170604B8A9FC719CF29C8905BDFBE0BF65308F54866ED9A68B742D730E955CB80
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c11df8756d099823b9e38222dbb77727418297263203a366b416988efb5d9dfb
                                                                                                              • Instruction ID: 4d7c469e3ea63a66caaae57b9ee814c866d7ba052fac480817f099bdb16d5aae
                                                                                                              • Opcode Fuzzy Hash: c11df8756d099823b9e38222dbb77727418297263203a366b416988efb5d9dfb
                                                                                                              • Instruction Fuzzy Hash: 905238B26047019FC758CF19C891A6AF7E1FFC8304F89892DF5969B355D334E9198B82
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: de2898868135c5b025b1ed3270d27161b3cb610d009b2a8a68fd0152be51fe94
                                                                                                              • Instruction ID: 06f47b5a5d1aa8bc2eef0a3af500177064983dd3e7be3ef6b30824c69b6f53c4
                                                                                                              • Opcode Fuzzy Hash: de2898868135c5b025b1ed3270d27161b3cb610d009b2a8a68fd0152be51fe94
                                                                                                              • Instruction Fuzzy Hash: CE12E1B1604B468BC72CCF29C8906BDB3E1FF64308F54892EE59BC7A81D774A895CB45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 26543b3c5fe35688bc4e64ae2f052725c323548585ec1d3ed299a815cd391d9b
                                                                                                              • Instruction ID: 97b3c560ec6e62266b919b99d6c431a3cc5ea0d771122d711bfbf17bc3d8fa84
                                                                                                              • Opcode Fuzzy Hash: 26543b3c5fe35688bc4e64ae2f052725c323548585ec1d3ed299a815cd391d9b
                                                                                                              • Instruction Fuzzy Hash: FFF17671A08345DFC718CF29C8C466ABBE2FF98714F164A2EF49687355DB30EA058B42
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                              • Instruction ID: fdb3c8b60b6f1a540004b1f542dbf463efb393b8b6f1cf4e5dcbf02a7585488a
                                                                                                              • Opcode Fuzzy Hash: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                              • Instruction Fuzzy Hash: 07C17F362059D30ADB2D463B857413EBEA15EA27B131A077EE8B7CB1D5FF20C526D620
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                              • Instruction ID: d6fbde40332be3a9c6b7734ba78c2359b0d59a191a052e44148f7e67c8caf8fd
                                                                                                              • Opcode Fuzzy Hash: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                              • Instruction Fuzzy Hash: 34C17D362099D30ADB2D467B853403EBEA15AA27B131A077DDCB7CB1D5FF20D526D620
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                                                                                                              • Instruction ID: 05b8f5bc18ebedfc3bd434d7d3134c70865b5085b14c8dfea281327d5341b533
                                                                                                              • Opcode Fuzzy Hash: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                                                                                                              • Instruction Fuzzy Hash: B0C16E362059D30ADF2D867B857413EBAA15AA27B131A077DDCB7CB1D4FF20C526D620
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                              • Instruction ID: 7733051ff7d870575c6cef6e3eae33dc9ee3c8fdfd4b693ba815eae618b7f34b
                                                                                                              • Opcode Fuzzy Hash: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                              • Instruction Fuzzy Hash: C8C17F362059D34ADF2D863BC53813EBEA15AA27B131A077DE8B7CB1C5FF20D5259620
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f8381380fbe2f33a34d314dfccc2213cc85b6f13c865ad53a8e976d0050cd877
                                                                                                              • Instruction ID: 03da8872936e0d205b9fc392856e17cba4a9320189bebdda86e24321fd2fe09a
                                                                                                              • Opcode Fuzzy Hash: f8381380fbe2f33a34d314dfccc2213cc85b6f13c865ad53a8e976d0050cd877
                                                                                                              • Instruction Fuzzy Hash: C0E15A755083808FC348CF29E8948AABBF0EFDA300F49495EF9C597352C674E955DB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 258a2619ca224506e2ce8481b4959e2ad5c6699b1b0424d45743f46b69a4843c
                                                                                                              • Instruction ID: 961eb14abffc0846b3555a2523d8f61d8280e2e300c3fe11a4065c733c367b85
                                                                                                              • Opcode Fuzzy Hash: 258a2619ca224506e2ce8481b4959e2ad5c6699b1b0424d45743f46b69a4843c
                                                                                                              • Instruction Fuzzy Hash: 5C918AB0200B858BDB24EF29C8A9BBE77D9AF60300F14092DF597C7282DBB4D644C752
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2de5f7ec7779138b42062d38d85d36926560e81f511724707ad52e0bd52d77db
                                                                                                              • Instruction ID: d66917fd52e797149dc5548f22c4d15fd369f78cd7427f4773912a74671ac4cd
                                                                                                              • Opcode Fuzzy Hash: 2de5f7ec7779138b42062d38d85d36926560e81f511724707ad52e0bd52d77db
                                                                                                              • Instruction Fuzzy Hash: 8D618B71640B0C66DF384E688866BFE6394EB61740F640919EF83DF291D735DE828356
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9ea23a0b5be8d720a81cc3f877502472f5d544f68c9a06fa8112536a0a6d4999
                                                                                                              • Instruction ID: 05f672a9083fe3ee3c4e6c9f323fff95e97674f3013ece69f18aef0d28d68567
                                                                                                              • Opcode Fuzzy Hash: 9ea23a0b5be8d720a81cc3f877502472f5d544f68c9a06fa8112536a0a6d4999
                                                                                                              • Instruction Fuzzy Hash: 7F714B70304BC25BDB24DF2AC8D8BBD77D1ABA1304F04092DE9D68B282DB74DA85C756
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a5cbf3622e1845139154d73eadd0c8834f55a1161546124e9f903b12179078e4
                                                                                                              • Instruction ID: 858381cb789a71ae86b03bdec3dfbfd9d6b163195a20e7d70514075aec7f4347
                                                                                                              • Opcode Fuzzy Hash: a5cbf3622e1845139154d73eadd0c8834f55a1161546124e9f903b12179078e4
                                                                                                              • Instruction Fuzzy Hash: 3881C19221A2E4ADC75A4F3D38E82E93FA05773740F1D84BBC5C5866B3C53686A8D721
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dc1020ca74765a7023a35560a3351b9c2c2e6b3aa79488fdd533f003c8fad64f
                                                                                                              • Instruction ID: 066c1d1a5e7ee3f5b054c3b2b26acf69587033796e4065f2f23549d8a50b22c8
                                                                                                              • Opcode Fuzzy Hash: dc1020ca74765a7023a35560a3351b9c2c2e6b3aa79488fdd533f003c8fad64f
                                                                                                              • Instruction Fuzzy Hash: 9E512571A087028FC748CF19D49059AF7E1FF88314F058A2EE899A7741DB34EA59CB96
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 03d8200d211fb2155360bb18f1da6528e951efe338ec765a37701bdcb59cc893
                                                                                                              • Instruction ID: 68d5fd0c30fd9ecbb72b1dde10c485eefa591a7ffe6cb1f81e1ea9650f30674d
                                                                                                              • Opcode Fuzzy Hash: 03d8200d211fb2155360bb18f1da6528e951efe338ec765a37701bdcb59cc893
                                                                                                              • Instruction Fuzzy Hash: E631E3B1604B498FCB14DF29C8612AEBBE4FB95700F14452EE4DAD7341C774E909CB92
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 82dabd87401d4f4ffd0755355302631d378d6eb5be3c2b3a74ef4b681629484e
                                                                                                              • Instruction ID: 9905c7b2d1a31d6c1815d49a87cc6f056dda9d541e2b0a94c58e4fd980c1dc70
                                                                                                              • Opcode Fuzzy Hash: 82dabd87401d4f4ffd0755355302631d378d6eb5be3c2b3a74ef4b681629484e
                                                                                                              • Instruction Fuzzy Hash: B121AD72A202655BCB08DF2DFCA8436B7519796301786822BE9468B3D1C735E925C7A0
                                                                                                              APIs
                                                                                                              • ___free_lconv_mon.LIBCMT ref: 001F95D1
                                                                                                                • Part of subcall function 001F916C: _free.LIBCMT ref: 001F9189
                                                                                                                • Part of subcall function 001F916C: _free.LIBCMT ref: 001F919B
                                                                                                                • Part of subcall function 001F916C: _free.LIBCMT ref: 001F91AD
                                                                                                                • Part of subcall function 001F916C: _free.LIBCMT ref: 001F91BF
                                                                                                                • Part of subcall function 001F916C: _free.LIBCMT ref: 001F91D1
                                                                                                                • Part of subcall function 001F916C: _free.LIBCMT ref: 001F91E3
                                                                                                                • Part of subcall function 001F916C: _free.LIBCMT ref: 001F91F5
                                                                                                                • Part of subcall function 001F916C: _free.LIBCMT ref: 001F9207
                                                                                                                • Part of subcall function 001F916C: _free.LIBCMT ref: 001F9219
                                                                                                                • Part of subcall function 001F916C: _free.LIBCMT ref: 001F922B
                                                                                                                • Part of subcall function 001F916C: _free.LIBCMT ref: 001F923D
                                                                                                                • Part of subcall function 001F916C: _free.LIBCMT ref: 001F924F
                                                                                                                • Part of subcall function 001F916C: _free.LIBCMT ref: 001F9261
                                                                                                              • _free.LIBCMT ref: 001F95C6
                                                                                                                • Part of subcall function 001F59C2: RtlFreeHeap.NTDLL(00000000,00000000,?,001F9301,?,00000000,?,00000000,?,001F9328,?,00000007,?,?,001F9725,?), ref: 001F59D8
                                                                                                                • Part of subcall function 001F59C2: GetLastError.KERNEL32(?,?,001F9301,?,00000000,?,00000000,?,001F9328,?,00000007,?,?,001F9725,?,?), ref: 001F59EA
                                                                                                              • _free.LIBCMT ref: 001F95E8
                                                                                                              • _free.LIBCMT ref: 001F95FD
                                                                                                              • _free.LIBCMT ref: 001F9608
                                                                                                              • _free.LIBCMT ref: 001F962A
                                                                                                              • _free.LIBCMT ref: 001F963D
                                                                                                              • _free.LIBCMT ref: 001F964B
                                                                                                              • _free.LIBCMT ref: 001F9656
                                                                                                              • _free.LIBCMT ref: 001F968E
                                                                                                              • _free.LIBCMT ref: 001F9695
                                                                                                              • _free.LIBCMT ref: 001F96B2
                                                                                                              • _free.LIBCMT ref: 001F96CA
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                              • String ID:
                                                                                                              • API String ID: 161543041-0
                                                                                                              • Opcode ID: 5c5e6b31f3f1e8053c429f137aafb71b25d14f1802a62417341efc07e33eb272
                                                                                                              • Instruction ID: 32d2ed6a840d2bd1aaa5f950cdc74b7359edbee7999c27af195bd3a2d9b5cf54
                                                                                                              • Opcode Fuzzy Hash: 5c5e6b31f3f1e8053c429f137aafb71b25d14f1802a62417341efc07e33eb272
                                                                                                              • Instruction Fuzzy Hash: C7314C71604B0ADFEF25BA39D849B7A73E9BF10324F14842AE689D7261DF71AC508B10
                                                                                                              APIs
                                                                                                              • GetWindow.USER32(?,00000005), ref: 001EB8DD
                                                                                                              • GetClassNameW.USER32(00000000,?,00000800), ref: 001EB90C
                                                                                                                • Part of subcall function 001E0B12: CompareStringW.KERNEL32(00000400,00001001,00000000,000000FF,?,000000FF,001DAC49,?,?,?,001DABF8,?,-00000002,?,00000000,?), ref: 001E0B28
                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 001EB92A
                                                                                                              • SendMessageW.USER32(00000000,00000173,00000000,00000000), ref: 001EB941
                                                                                                              • GetObjectW.GDI32(00000000,00000018,?), ref: 001EB954
                                                                                                                • Part of subcall function 001E8B22: GetDC.USER32(00000000), ref: 001E8B2E
                                                                                                                • Part of subcall function 001E8B22: GetDeviceCaps.GDI32(00000000,0000005A), ref: 001E8B3D
                                                                                                                • Part of subcall function 001E8B22: ReleaseDC.USER32(00000000,00000000), ref: 001E8B4B
                                                                                                                • Part of subcall function 001E8ADF: GetDC.USER32(00000000), ref: 001E8AEB
                                                                                                                • Part of subcall function 001E8ADF: GetDeviceCaps.GDI32(00000000,00000058), ref: 001E8AFA
                                                                                                                • Part of subcall function 001E8ADF: ReleaseDC.USER32(00000000,00000000), ref: 001E8B08
                                                                                                              • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 001EB97B
                                                                                                              • DeleteObject.GDI32(00000000), ref: 001EB982
                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 001EB98B
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$CapsDeviceMessageObjectReleaseSend$ClassCompareDeleteLongNameString
                                                                                                              • String ID: STATIC
                                                                                                              • API String ID: 1444658586-1882779555
                                                                                                              • Opcode ID: 1da89ed0cae162216f85649eff5d753a98ad09d53edf480cbf6008e280430297
                                                                                                              • Instruction ID: 1139d458ad5753bc14706b97f1502a0f47fe3054ea60293ae6314d2eb92cd42f
                                                                                                              • Opcode Fuzzy Hash: 1da89ed0cae162216f85649eff5d753a98ad09d53edf480cbf6008e280430297
                                                                                                              • Instruction Fuzzy Hash: 7D2105B2644B547BEB216B66EC8AFEF766CEF24714F404021FA05A60D3CB744D4186B6
                                                                                                              APIs
                                                                                                              • _free.LIBCMT ref: 001F623F
                                                                                                                • Part of subcall function 001F59C2: RtlFreeHeap.NTDLL(00000000,00000000,?,001F9301,?,00000000,?,00000000,?,001F9328,?,00000007,?,?,001F9725,?), ref: 001F59D8
                                                                                                                • Part of subcall function 001F59C2: GetLastError.KERNEL32(?,?,001F9301,?,00000000,?,00000000,?,001F9328,?,00000007,?,?,001F9725,?,?), ref: 001F59EA
                                                                                                              • _free.LIBCMT ref: 001F624B
                                                                                                              • _free.LIBCMT ref: 001F6256
                                                                                                              • _free.LIBCMT ref: 001F6261
                                                                                                              • _free.LIBCMT ref: 001F626C
                                                                                                              • _free.LIBCMT ref: 001F6277
                                                                                                              • _free.LIBCMT ref: 001F6282
                                                                                                              • _free.LIBCMT ref: 001F628D
                                                                                                              • _free.LIBCMT ref: 001F6298
                                                                                                              • _free.LIBCMT ref: 001F62A6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                              • String ID:
                                                                                                              • API String ID: 776569668-0
                                                                                                              • Opcode ID: b3b05193be0c9dfe24ab9ca498697a1a205f695987ae374d6a12da3b621340f8
                                                                                                              • Instruction ID: dfed14394325c56c5f0db5574e9871e4fe52167ce3b60dc8680bab1a75ddd40e
                                                                                                              • Opcode Fuzzy Hash: b3b05193be0c9dfe24ab9ca498697a1a205f695987ae374d6a12da3b621340f8
                                                                                                              • Instruction Fuzzy Hash: 4F11A775210A0DEFCF05EF54C846CE93B66FF14364B5144A1BB884F222DB71DA509B40
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: ;%u$x%u$xc%u
                                                                                                              • API String ID: 0-2277559157
                                                                                                              • Opcode ID: d1a572cee567b4da0c905be625827c433a33c5bb23aff672b387487fbf5e9822
                                                                                                              • Instruction ID: f3d9ab0d70b6c2b9597036042c073a7d2bcbe907c26481f3b3eaf5cae741abbd
                                                                                                              • Opcode Fuzzy Hash: d1a572cee567b4da0c905be625827c433a33c5bb23aff672b387487fbf5e9822
                                                                                                              • Instruction Fuzzy Hash: BEF15C716043815BDB25EB648895BFE77D9AFB4300F08096BFC959B383CB749845CBA2
                                                                                                              APIs
                                                                                                                • Part of subcall function 001D12E7: GetDlgItem.USER32(00000000,00003021), ref: 001D132B
                                                                                                                • Part of subcall function 001D12E7: SetWindowTextW.USER32(00000000,002002E4), ref: 001D1341
                                                                                                              • EndDialog.USER32(?,00000001), ref: 001E99AF
                                                                                                              • SendMessageW.USER32(?,00000080,00000001,?), ref: 001E99DC
                                                                                                              • SendDlgItemMessageW.USER32(?,00000066,00000172,00000000,?), ref: 001E99F1
                                                                                                              • SetWindowTextW.USER32(?,?), ref: 001E9A02
                                                                                                              • GetDlgItem.USER32(?,00000065), ref: 001E9A0B
                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00010000), ref: 001E9A1F
                                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 001E9A31
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Item$TextWindow$Dialog
                                                                                                              • String ID: LICENSEDLG
                                                                                                              • API String ID: 3214253823-2177901306
                                                                                                              • Opcode ID: b35bd8eabb71b5b5254484e571261f1797e1c2f483d6b68b9235317b570d1d13
                                                                                                              • Instruction ID: 2cc36b7691c4e375e33daa72b46b7d4bc99d545fdb7e290f378cde219f5eeec5
                                                                                                              • Opcode Fuzzy Hash: b35bd8eabb71b5b5254484e571261f1797e1c2f483d6b68b9235317b570d1d13
                                                                                                              • Instruction Fuzzy Hash: 2521E5322407047BE6115B76FD8DE7F3B6DEB96B88F014018F601A71A2CB669C41D672
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001D9232
                                                                                                              • GetLongPathNameW.KERNEL32(?,?,00000800), ref: 001D9255
                                                                                                              • GetShortPathNameW.KERNEL32(?,?,00000800), ref: 001D9274
                                                                                                                • Part of subcall function 001E0B12: CompareStringW.KERNEL32(00000400,00001001,00000000,000000FF,?,000000FF,001DAC49,?,?,?,001DABF8,?,-00000002,?,00000000,?), ref: 001E0B28
                                                                                                              • _swprintf.LIBCMT ref: 001D9310
                                                                                                                • Part of subcall function 001D3F5B: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 001D3F6E
                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 001D9385
                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 001D93C1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileMoveNamePath$CompareH_prologLongShortString__vswprintf_c_l_swprintf
                                                                                                              • String ID: rtmp%d
                                                                                                              • API String ID: 2111052971-3303766350
                                                                                                              • Opcode ID: b162499dc5e7a0305e7e3b76d9ccb568fc00b7d110f9cde8f814d2ddcebe4dee
                                                                                                              • Instruction ID: abad6abbbeacb1073f5b036063a521b37c7ef58e2c8798ca3b68a8ab0ac49d64
                                                                                                              • Opcode Fuzzy Hash: b162499dc5e7a0305e7e3b76d9ccb568fc00b7d110f9cde8f814d2ddcebe4dee
                                                                                                              • Instruction Fuzzy Hash: C8418A76911258A6DF20FBB4DD95EEE777CBF24380F0041A7B505A3282EB349B858B60
                                                                                                              APIs
                                                                                                              • GlobalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,?,?,?,?,001E8705,?), ref: 001E7FBA
                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000003,-00000003,00000000,00000000), ref: 001E7FDB
                                                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000001,00000000), ref: 001E8002
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$AllocByteCharCreateMultiStreamWide
                                                                                                              • String ID: </html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$utf-8"></head>
                                                                                                              • API String ID: 4094277203-4209811716
                                                                                                              • Opcode ID: 7be538aa0d9f0fc1fd60c972773d13249e9be27f2a4c4c2611087c61eb3b7292
                                                                                                              • Instruction ID: f7d683b8b41818d94b879b2972ffa32829b557383ceeea754efeab061b4bf173
                                                                                                              • Opcode Fuzzy Hash: 7be538aa0d9f0fc1fd60c972773d13249e9be27f2a4c4c2611087c61eb3b7292
                                                                                                              • Instruction Fuzzy Hash: 283126321087557FE329AB619C06FAFB798DFA2720F14410AF514961C2EFB49948C3A5
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 001E7DAF
                                                                                                              • GetTickCount.KERNEL32 ref: 001E7DCD
                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 001E7DE3
                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 001E7DF7
                                                                                                              • TranslateMessage.USER32(?), ref: 001E7E02
                                                                                                              • DispatchMessageW.USER32(?), ref: 001E7E0D
                                                                                                              • ShowWindow.USER32(?,00000005,?,00000000,?,?,?,?,00000000,00000000,00000000,<html>,00000006), ref: 001E7EBD
                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 001E7EC7
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Message$CountTickWindow$DispatchPeekShowTextTranslate
                                                                                                              • String ID:
                                                                                                              • API String ID: 4150546248-0
                                                                                                              • Opcode ID: 78b56eeb18e6f28fa745f6e36545e1dd0bb9f5103903a2cb7914883c1c172b80
                                                                                                              • Instruction ID: be7a18a321264e6edb15bda2f86ad9fa3570f6ee65c7faa23095c2bb637370d0
                                                                                                              • Opcode Fuzzy Hash: 78b56eeb18e6f28fa745f6e36545e1dd0bb9f5103903a2cb7914883c1c172b80
                                                                                                              • Instruction Fuzzy Hash: B2418B71208746AFE710DFA6D888E6BBBE9EF58704B00086DF646C3191DB30EC45CB62
                                                                                                              APIs
                                                                                                              • __aulldiv.LIBCMT ref: 001DFE33
                                                                                                                • Part of subcall function 001DA8E0: GetVersionExW.KERNEL32(?), ref: 001DA905
                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?,00000000,?,00000064,00000000,?,00000000,?), ref: 001DFE5C
                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?,00000000,?,00000064,00000000,?,00000000,?), ref: 001DFE6E
                                                                                                              • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 001DFE7B
                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 001DFE91
                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 001DFE9D
                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 001DFED3
                                                                                                              • __aullrem.LIBCMT ref: 001DFF5D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Time$File$System$Local$SpecificVersion__aulldiv__aullrem
                                                                                                              • String ID:
                                                                                                              • API String ID: 1247370737-0
                                                                                                              • Opcode ID: 0e095e69261610e072cb65ed4393eb76092608f9b73476ab3c959e5a438e7f5e
                                                                                                              • Instruction ID: b869a56b39c0c182f79a2daf575990a3b2961a5cf3abd7171e0aa21324f765bf
                                                                                                              • Opcode Fuzzy Hash: 0e095e69261610e072cb65ed4393eb76092608f9b73476ab3c959e5a438e7f5e
                                                                                                              • Instruction Fuzzy Hash: 424117B2408305AFC310DF65C884AABFBF9FB88714F004A2EF59692650E735E649DB52
                                                                                                              APIs
                                                                                                              • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,001FCCE2,00000000,00000000,00000000,00000000,00000000,001F2C4E), ref: 001FC5AF
                                                                                                              • __fassign.LIBCMT ref: 001FC62A
                                                                                                              • __fassign.LIBCMT ref: 001FC645
                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 001FC66B
                                                                                                              • WriteFile.KERNEL32(?,00000000,00000000,001FCCE2,00000000,?,?,?,?,?,?,?,?,?,001FCCE2,00000000), ref: 001FC68A
                                                                                                              • WriteFile.KERNEL32(?,00000000,00000001,001FCCE2,00000000,?,?,?,?,?,?,?,?,?,001FCCE2,00000000), ref: 001FC6C3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                              • String ID:
                                                                                                              • API String ID: 1324828854-0
                                                                                                              • Opcode ID: 8d1318624f5b4f7ca6d4915f5aef7d6d47694a751b21ee182400c3a9c3a0391c
                                                                                                              • Instruction ID: f45af440a0e4beb4d7fafc0b98e31e2b90a41e8352ed00310bdbf2eae24a480d
                                                                                                              • Opcode Fuzzy Hash: 8d1318624f5b4f7ca6d4915f5aef7d6d47694a751b21ee182400c3a9c3a0391c
                                                                                                              • Instruction Fuzzy Hash: C751B0B4A0420DAFDB14CFA8D985AFEBBF4FF18310F14415AE655E7251E7309941CBA1
                                                                                                              APIs
                                                                                                              • GetTempPathW.KERNEL32(00000800,?), ref: 001EB0EF
                                                                                                              • _swprintf.LIBCMT ref: 001EB123
                                                                                                                • Part of subcall function 001D3F5B: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 001D3F6E
                                                                                                              • SetDlgItemTextW.USER32(?,00000066,00213122), ref: 001EB143
                                                                                                              • _wcschr.LIBVCRUNTIME ref: 001EB176
                                                                                                              • EndDialog.USER32(?,00000001), ref: 001EB257
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DialogItemPathTempText__vswprintf_c_l_swprintf_wcschr
                                                                                                              • String ID: %s%s%u
                                                                                                              • API String ID: 2892007947-1360425832
                                                                                                              • Opcode ID: c2d5ab56afc68b3469c2ce6f062570ece051f04ffa1d51077b1adfc21bc3afea
                                                                                                              • Instruction ID: 1cf7ae8c468c8c5d8fb55b709b3d7ffda5e9caf0ed6199eb754ac8e64af51cbf
                                                                                                              • Opcode Fuzzy Hash: c2d5ab56afc68b3469c2ce6f062570ece051f04ffa1d51077b1adfc21bc3afea
                                                                                                              • Instruction Fuzzy Hash: 9A419171904659AEEF25DBA1EC85EEF77BDEB18300F0040A6F509E6191EF709B848F51
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: _strlen$_swprintf_wcschr_wcsrchr
                                                                                                              • String ID: %08x
                                                                                                              • API String ID: 1593746830-3682738293
                                                                                                              • Opcode ID: 8f64661f6ac033bee4105438977320a0cc123ebd68fedf9e2ab68c98ac49a3d6
                                                                                                              • Instruction ID: da5f70c606cd2cb574c467d2c3ad25e9ff174b4c7aa6aac797a8478eef2e1d76
                                                                                                              • Opcode Fuzzy Hash: 8f64661f6ac033bee4105438977320a0cc123ebd68fedf9e2ab68c98ac49a3d6
                                                                                                              • Instruction Fuzzy Hash: AC411932908345AAE734E624CC49EBF73EDDB94710F11092BF55997283EB719D04C2E1
                                                                                                              APIs
                                                                                                              • ShowWindow.USER32(?,00000000), ref: 001E85B5
                                                                                                              • GetWindowRect.USER32(?,?), ref: 001E85DA
                                                                                                              • ShowWindow.USER32(?,00000005,?), ref: 001E8671
                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 001E8679
                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 001E868F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$Show$RectText
                                                                                                              • String ID: RarHtmlClassName
                                                                                                              • API String ID: 3937224194-1658105358
                                                                                                              • Opcode ID: 3df53e3deed2de76ebff965a24387d61bd7e0153bbe2fed6c7caba8ce32d143e
                                                                                                              • Instruction ID: 31b8c370ecf799a7f02256c2f6dae8693a61c323d587985e3b6a1f22a70de46b
                                                                                                              • Opcode Fuzzy Hash: 3df53e3deed2de76ebff965a24387d61bd7e0153bbe2fed6c7caba8ce32d143e
                                                                                                              • Instruction Fuzzy Hash: 7F31AB32101704AFC7219F65AD8CB5FBFA9FF58701F048459FE49AA192DB70E900CBA2
                                                                                                              APIs
                                                                                                                • Part of subcall function 001F92D3: _free.LIBCMT ref: 001F92FC
                                                                                                              • _free.LIBCMT ref: 001F935D
                                                                                                                • Part of subcall function 001F59C2: RtlFreeHeap.NTDLL(00000000,00000000,?,001F9301,?,00000000,?,00000000,?,001F9328,?,00000007,?,?,001F9725,?), ref: 001F59D8
                                                                                                                • Part of subcall function 001F59C2: GetLastError.KERNEL32(?,?,001F9301,?,00000000,?,00000000,?,001F9328,?,00000007,?,?,001F9725,?,?), ref: 001F59EA
                                                                                                              • _free.LIBCMT ref: 001F9368
                                                                                                              • _free.LIBCMT ref: 001F9373
                                                                                                              • _free.LIBCMT ref: 001F93C7
                                                                                                              • _free.LIBCMT ref: 001F93D2
                                                                                                              • _free.LIBCMT ref: 001F93DD
                                                                                                              • _free.LIBCMT ref: 001F93E8
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                              • String ID:
                                                                                                              • API String ID: 776569668-0
                                                                                                              • Opcode ID: 79ca16251da02bffb22ec5b04b3bd6bb15c96f5b654e5c829824a9962078a30e
                                                                                                              • Instruction ID: 21647736dc6d8fcd566e03ae5bb3c13a23d7e32b54285091766ca88c5e3ff0ce
                                                                                                              • Opcode Fuzzy Hash: 79ca16251da02bffb22ec5b04b3bd6bb15c96f5b654e5c829824a9962078a30e
                                                                                                              • Instruction Fuzzy Hash: C911EF71A41F0CFADB20BBB0CC8BFEBB7DDAF14714F804816B399A6152DB65B5048650
                                                                                                              APIs
                                                                                                              • GetLastError.KERNEL32(?,?,001F0C0B,001EE662), ref: 001F0C22
                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 001F0C30
                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 001F0C49
                                                                                                              • SetLastError.KERNEL32(00000000,?,001F0C0B,001EE662), ref: 001F0C9B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                              • String ID:
                                                                                                              • API String ID: 3852720340-0
                                                                                                              • Opcode ID: 5a559cf0bc4320b7803315e2069cfa6302d5916e71251a0ae6a57e2e771f3102
                                                                                                              • Instruction ID: 6c91c8171825e6d9970caa757a055bb57cb66bf0ec7572f6045401110de39abf
                                                                                                              • Opcode Fuzzy Hash: 5a559cf0bc4320b7803315e2069cfa6302d5916e71251a0ae6a57e2e771f3102
                                                                                                              • Instruction Fuzzy Hash: 5201A73628971DAEE72767B57C89A376B49EB197B5F70036AF718450E3EFA14C005180
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                                              • API String ID: 0-1718035505
                                                                                                              • Opcode ID: c4abb88fb47ec88ffff2632ba6de91f92fc6658435bd0c46a4df37cbe1d1b953
                                                                                                              • Instruction ID: 1bfab1319cff05e859cbbba3f3b5f219ed7c24127b9f104b366a4ee783c02821
                                                                                                              • Opcode Fuzzy Hash: c4abb88fb47ec88ffff2632ba6de91f92fc6658435bd0c46a4df37cbe1d1b953
                                                                                                              • Instruction Fuzzy Hash: 6201F971A41B616BAF300FB37DC8EAE23C59B027513115539E450D3541D710C893A7E5
                                                                                                              APIs
                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 001E00AE
                                                                                                                • Part of subcall function 001DA8E0: GetVersionExW.KERNEL32(?), ref: 001DA905
                                                                                                              • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 001E00D0
                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 001E00EA
                                                                                                              • TzSpecificLocalTimeToSystemTime.KERNEL32(00000000,?,?), ref: 001E00FB
                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 001E010B
                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 001E0117
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Time$File$System$Local$SpecificVersion
                                                                                                              • String ID:
                                                                                                              • API String ID: 2092733347-0
                                                                                                              • Opcode ID: bf90ab7a133a97967ca205da660f20e228519157553976ba1c341bf42cf37d93
                                                                                                              • Instruction ID: e0eb40f8d871d71f200f3823b2e2f1aace365eb6dcb31c0c0a8cbafc44968cd4
                                                                                                              • Opcode Fuzzy Hash: bf90ab7a133a97967ca205da660f20e228519157553976ba1c341bf42cf37d93
                                                                                                              • Instruction Fuzzy Hash: 7731F47A1083459BC704DFA5D8849ABB7F8FF98704F04491EFA99D3210E730E549CB2A
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: _memcmp
                                                                                                              • String ID:
                                                                                                              • API String ID: 2931989736-0
                                                                                                              • Opcode ID: 30bf88f746f516e3d60e5f8016b9a76ab11602fcf5a480690bf8a56cda5bfc07
                                                                                                              • Instruction ID: e403588b53eb67a5fdfeade80546c4808e3c86d6915093c06aa2e54a6d7c2aee
                                                                                                              • Opcode Fuzzy Hash: 30bf88f746f516e3d60e5f8016b9a76ab11602fcf5a480690bf8a56cda5bfc07
                                                                                                              • Instruction Fuzzy Hash: 7B21C471600E4BABD7489A12CC81E3FB7ECAF54758B148528FD0C9A143F770DD51C690
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001DFB07
                                                                                                              • EnterCriticalSection.KERNEL32(00211E74,00000000,?,?,001DA7C2,?,001DC74B,?,00000000,?,00000001,?,?,?,001E3AFF,?), ref: 001DFB15
                                                                                                              • new.LIBCMT ref: 001DFB35
                                                                                                              • new.LIBCMT ref: 001DFB6B
                                                                                                              • LeaveCriticalSection.KERNEL32(00211E74,?,001DA7C2,?,001DC74B,?,00000000,?,00000001,?,?,?,001E3AFF,?,00008000,?), ref: 001DFB8B
                                                                                                              • LeaveCriticalSection.KERNEL32(00211E74,?,001DA7C2,?,001DC74B,?,00000000,?,00000001,?,?,?,001E3AFF,?,00008000,?), ref: 001DFB96
                                                                                                                • Part of subcall function 001DF930: InitializeCriticalSection.KERNEL32(000001A0,00211E74,00000000,?,?,001DFB88,00000020,?,001DA7C2,?,001DC74B,?,00000000,?,00000001,?), ref: 001DF969
                                                                                                                • Part of subcall function 001DF930: CreateSemaphoreW.KERNEL32(00000000,00000000,00000020,00000000,?,001DA7C2,?,001DC74B,?,00000000,?,00000001,?,?,?,001E3AFF), ref: 001DF973
                                                                                                                • Part of subcall function 001DF930: CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,?,001DA7C2,?,001DC74B,?,00000000,?,00000001,?,?,?,001E3AFF), ref: 001DF983
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CriticalSection$CreateLeave$EnterEventH_prologInitializeSemaphore
                                                                                                              • String ID:
                                                                                                              • API String ID: 3919453512-0
                                                                                                              • Opcode ID: daecd8e80555e2e4d104bed93c27232e46d17baa58fded5e9b1e5e0554c11d68
                                                                                                              • Instruction ID: 0ba59f8fdae3ee75109957d82a847998addcfa6ab438b334a8e9e5e382c79a66
                                                                                                              • Opcode Fuzzy Hash: daecd8e80555e2e4d104bed93c27232e46d17baa58fded5e9b1e5e0554c11d68
                                                                                                              • Instruction Fuzzy Hash: D1117334A00215ABD7049BA8EC59BBD7AA9FB59754F00413FF90AD7391DFB18912CA90
                                                                                                              APIs
                                                                                                              • GetLastError.KERNEL32(?,0020CBE8,001F2674,0020CBE8,?,?,001F2213,?,?,0020CBE8), ref: 001F6323
                                                                                                              • _free.LIBCMT ref: 001F6356
                                                                                                              • _free.LIBCMT ref: 001F637E
                                                                                                              • SetLastError.KERNEL32(00000000,?,0020CBE8), ref: 001F638B
                                                                                                              • SetLastError.KERNEL32(00000000,?,0020CBE8), ref: 001F6397
                                                                                                              • _abort.LIBCMT ref: 001F639D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                              • String ID:
                                                                                                              • API String ID: 3160817290-0
                                                                                                              • Opcode ID: 7d6e46372898c3e3dacdcfc02c2fe3f8a9d63d6305ce859bb9136818c8c40dcc
                                                                                                              • Instruction ID: f7addc98da27ab0392d7da04186db936e1620dfbc836b9672db8aaef539d0d83
                                                                                                              • Opcode Fuzzy Hash: 7d6e46372898c3e3dacdcfc02c2fe3f8a9d63d6305ce859bb9136818c8c40dcc
                                                                                                              • Instruction Fuzzy Hash: 38F02836605B092BD71127347D4EF3A221BBBE2771F350214F72D93193EF258C015151
                                                                                                              APIs
                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 001F4C1A
                                                                                                              • _free.LIBCMT ref: 001F4CE5
                                                                                                              • _free.LIBCMT ref: 001F4CEF
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: _free$FileModuleName
                                                                                                              • String ID: 8%r$C:\Users\user\Desktop\file.exe
                                                                                                              • API String ID: 2506810119-3049569792
                                                                                                              • Opcode ID: 277edba0e0c4fc610d53dd2a4e0de90b532e2f679fb3c059edd69422b7f0fe77
                                                                                                              • Instruction ID: 9702c593f349f1cffd46ab25544dd2bff11c6e92874978fbbf864aea5fd357ca
                                                                                                              • Opcode Fuzzy Hash: 277edba0e0c4fc610d53dd2a4e0de90b532e2f679fb3c059edd69422b7f0fe77
                                                                                                              • Instruction Fuzzy Hash: EA318D71A0125CFFDB22DF999C859BFBBFCEB95710B1050A6FA0497211D7708A41DBA0
                                                                                                              APIs
                                                                                                              • CharUpperW.USER32(?,?,?,?,00001000), ref: 001EA92C
                                                                                                              • CharUpperW.USER32(?,?,?,?,?,00001000), ref: 001EA953
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharUpper
                                                                                                              • String ID: *a!$-
                                                                                                              • API String ID: 9403516-1131528666
                                                                                                              • Opcode ID: 90e34993178ade5c870e71bfb3e2fca10c822ca9d95fb73a88271609b19e32e7
                                                                                                              • Instruction ID: 310f491578586b2c0bae970f4856d607419b687ccc402ad5a29879bfe6bb35a5
                                                                                                              • Opcode Fuzzy Hash: 90e34993178ade5c870e71bfb3e2fca10c822ca9d95fb73a88271609b19e32e7
                                                                                                              • Instruction Fuzzy Hash: 4921EA72404AC5A5D321EB6A980CB7FA6D8EF6531CF42441AF488C6543E774E8D4D7A3
                                                                                                              APIs
                                                                                                                • Part of subcall function 001D12E7: GetDlgItem.USER32(00000000,00003021), ref: 001D132B
                                                                                                                • Part of subcall function 001D12E7: SetWindowTextW.USER32(00000000,002002E4), ref: 001D1341
                                                                                                              • EndDialog.USER32(?,00000001), ref: 001EB86B
                                                                                                              • GetDlgItemTextW.USER32(?,00000066,00000800), ref: 001EB881
                                                                                                              • SetDlgItemTextW.USER32(?,00000065,?), ref: 001EB89B
                                                                                                              • SetDlgItemTextW.USER32(?,00000066), ref: 001EB8A6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ItemText$DialogWindow
                                                                                                              • String ID: RENAMEDLG
                                                                                                              • API String ID: 445417207-3299779563
                                                                                                              • Opcode ID: e30073ea435e12a6896ce25d6cba13ccd5a74453c5f538b772583bb6dd86fe27
                                                                                                              • Instruction ID: 8ba57edcdae8499e9e5f9ec6725f9456142dc643f0c77cbfb15849f352db1b9a
                                                                                                              • Opcode Fuzzy Hash: e30073ea435e12a6896ce25d6cba13ccd5a74453c5f538b772583bb6dd86fe27
                                                                                                              • Instruction Fuzzy Hash: 1901F532A483517AD2654AA6AE88F3B7B6CEB86B41F100416F200B22E0C356A8159772
                                                                                                              APIs
                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,001F4A90,?,?,001F4A30,?,00207F68,0000000C,001F4B87,?,00000002), ref: 001F4AFF
                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 001F4B12
                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,001F4A90,?,?,001F4A30,?,00207F68,0000000C,001F4B87,?,00000002,00000000), ref: 001F4B35
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                              • Opcode ID: 62efb6b77305bfe445ba473bcf28393aa35c686a465de55e50586d4c779e1231
                                                                                                              • Instruction ID: 1448dbdab566b236ea45fb62eafe8c0a1062cd1769fdb62fe5eaa3036b4ed872
                                                                                                              • Opcode Fuzzy Hash: 62efb6b77305bfe445ba473bcf28393aa35c686a465de55e50586d4c779e1231
                                                                                                              • Instruction Fuzzy Hash: 5DF04F30A00318BFDB159F95EC5DBAEBFB9EF08712F4040A5F905A2192DB748A44CB94
                                                                                                              APIs
                                                                                                                • Part of subcall function 001DF309: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 001DF324
                                                                                                                • Part of subcall function 001DF309: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,001DDEC8,Crypt32.dll,?,001DDF4A,?,001DDF2E,?,?,?,?), ref: 001DF346
                                                                                                              • GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 001DDED4
                                                                                                              • GetProcAddress.KERNEL32(00211E58,CryptUnprotectMemory), ref: 001DDEE4
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressProc$DirectoryLibraryLoadSystem
                                                                                                              • String ID: Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory
                                                                                                              • API String ID: 2141747552-1753850145
                                                                                                              • Opcode ID: 10b243557d609cae9b226c6c2d8e430fca23b106966f63e44db27ecedf17b7af
                                                                                                              • Instruction ID: d245db8496c1b2d38ec72f22d4ed1c0b70e56e593d89f3f9322057478cded7d8
                                                                                                              • Opcode Fuzzy Hash: 10b243557d609cae9b226c6c2d8e430fca23b106966f63e44db27ecedf17b7af
                                                                                                              • Instruction Fuzzy Hash: 74E04FB0510743AEEB405B75A888B05FBA97B61710F108556F054C2A82DBB5D0B4CB54
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: _free
                                                                                                              • String ID:
                                                                                                              • API String ID: 269201875-0
                                                                                                              • Opcode ID: 0b5f4e3fe86e4f83ff450da44838acf4dcbdebe721c99a658f0f750ddce26f3a
                                                                                                              • Instruction ID: 8bbd173c1a38c2b2a1d0cf23dc63f82371a208acf8565c79d7e0bdf1ee7ccc56
                                                                                                              • Opcode Fuzzy Hash: 0b5f4e3fe86e4f83ff450da44838acf4dcbdebe721c99a658f0f750ddce26f3a
                                                                                                              • Instruction Fuzzy Hash: C141BE32A007089FCB14DF78C895A6EB7B6FF88314F1545A9E715EB281EB71AD01CB80
                                                                                                              APIs
                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 001F89B8
                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 001F89DB
                                                                                                                • Part of subcall function 001F59FC: RtlAllocateHeap.NTDLL(00000000,?,?,?,001F23AA,?,0000015D,?,?,?,?,001F2F29,000000FF,00000000,?,?), ref: 001F5A2E
                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 001F8A01
                                                                                                              • _free.LIBCMT ref: 001F8A14
                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 001F8A23
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                              • String ID:
                                                                                                              • API String ID: 336800556-0
                                                                                                              • Opcode ID: 11e78f8c958a981d66a00fefdd5e0f1ca5389a018d47ee04bba12845cd38b8c8
                                                                                                              • Instruction ID: 8d58e316844a63171ed5b3d4e60da5c2190d87855185e23a4a01006e121a15ef
                                                                                                              • Opcode Fuzzy Hash: 11e78f8c958a981d66a00fefdd5e0f1ca5389a018d47ee04bba12845cd38b8c8
                                                                                                              • Instruction Fuzzy Hash: 04018472601A1D7F672566BA6C8CD7B69ADDAC6FA0315012AFE04D3102EF708C0185B1
                                                                                                              APIs
                                                                                                              • GetLastError.KERNEL32(?,?,?,001F5E43,001F5ADF,?,001F634D,00000001,00000364,?,001F2213,?,?,0020CBE8), ref: 001F63A8
                                                                                                              • _free.LIBCMT ref: 001F63DD
                                                                                                              • _free.LIBCMT ref: 001F6404
                                                                                                              • SetLastError.KERNEL32(00000000,?,0020CBE8), ref: 001F6411
                                                                                                              • SetLastError.KERNEL32(00000000,?,0020CBE8), ref: 001F641A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ErrorLast$_free
                                                                                                              • String ID:
                                                                                                              • API String ID: 3170660625-0
                                                                                                              • Opcode ID: b8d0e5373263567438f2324c1ef68ee4a8eb264320853d766dc73f625acc8835
                                                                                                              • Instruction ID: 92f487ab6578ac31c1ff3f00ec9d78777de1fb045bb23764cd8b9034ac79a6e6
                                                                                                              • Opcode Fuzzy Hash: b8d0e5373263567438f2324c1ef68ee4a8eb264320853d766dc73f625acc8835
                                                                                                              • Instruction Fuzzy Hash: 4001F476345B086BD70637243C8EE3B266EEBE1775B314138F72892283EF758C014160
                                                                                                              APIs
                                                                                                              • _free.LIBCMT ref: 001F9282
                                                                                                                • Part of subcall function 001F59C2: RtlFreeHeap.NTDLL(00000000,00000000,?,001F9301,?,00000000,?,00000000,?,001F9328,?,00000007,?,?,001F9725,?), ref: 001F59D8
                                                                                                                • Part of subcall function 001F59C2: GetLastError.KERNEL32(?,?,001F9301,?,00000000,?,00000000,?,001F9328,?,00000007,?,?,001F9725,?,?), ref: 001F59EA
                                                                                                              • _free.LIBCMT ref: 001F9294
                                                                                                              • _free.LIBCMT ref: 001F92A6
                                                                                                              • _free.LIBCMT ref: 001F92B8
                                                                                                              • _free.LIBCMT ref: 001F92CA
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                              • String ID:
                                                                                                              • API String ID: 776569668-0
                                                                                                              • Opcode ID: 07534dc2a7de2c556a7727b2e4f8b344ee0dcdefa6d6a12eca21e2f6e9503f66
                                                                                                              • Instruction ID: 5ea6def98c5981865653494eb6acabcc1644edfcb263f92bcdc12b3fa5c5058e
                                                                                                              • Opcode Fuzzy Hash: 07534dc2a7de2c556a7727b2e4f8b344ee0dcdefa6d6a12eca21e2f6e9503f66
                                                                                                              • Instruction Fuzzy Hash: 6DF01232605B08FBCB64FB58F98AD6677EABA107207948805F649D7612C774FC808A54
                                                                                                              APIs
                                                                                                              • _free.LIBCMT ref: 001F555D
                                                                                                                • Part of subcall function 001F59C2: RtlFreeHeap.NTDLL(00000000,00000000,?,001F9301,?,00000000,?,00000000,?,001F9328,?,00000007,?,?,001F9725,?), ref: 001F59D8
                                                                                                                • Part of subcall function 001F59C2: GetLastError.KERNEL32(?,?,001F9301,?,00000000,?,00000000,?,001F9328,?,00000007,?,?,001F9725,?,?), ref: 001F59EA
                                                                                                              • _free.LIBCMT ref: 001F556F
                                                                                                              • _free.LIBCMT ref: 001F5582
                                                                                                              • _free.LIBCMT ref: 001F5593
                                                                                                              • _free.LIBCMT ref: 001F55A4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                              • String ID:
                                                                                                              • API String ID: 776569668-0
                                                                                                              • Opcode ID: b86b3d7fcda98a08c7cbec79cad0c3730257d12ac8e7f511d76a0742325ee620
                                                                                                              • Instruction ID: 582eebf1f796a2af3cf1f15f4ea5526e1cf62d9997e8ae44ef920cd36fb5756b
                                                                                                              • Opcode Fuzzy Hash: b86b3d7fcda98a08c7cbec79cad0c3730257d12ac8e7f511d76a0742325ee620
                                                                                                              • Instruction Fuzzy Hash: 6BF054B0911B55EBCF26AF98BD0D4183B76B7247303855246F60056B72C7790803DB83
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001D7468
                                                                                                                • Part of subcall function 001D3AA3: __EH_prolog.LIBCMT ref: 001D3AA8
                                                                                                              • GetLastError.KERNEL32(00000052,?,?,?,?,00000800,?,?,?,00000000), ref: 001D752E
                                                                                                                • Part of subcall function 001D7A9D: GetCurrentProcess.KERNEL32(00000020,?), ref: 001D7AAC
                                                                                                                • Part of subcall function 001D7A9D: GetLastError.KERNEL32 ref: 001D7AF2
                                                                                                                • Part of subcall function 001D7A9D: CloseHandle.KERNEL32(?), ref: 001D7B01
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ErrorH_prologLast$CloseCurrentHandleProcess
                                                                                                              • String ID: SeRestorePrivilege$SeSecurityPrivilege
                                                                                                              • API String ID: 3813983858-639343689
                                                                                                              • Opcode ID: 542eb909c809ec91317bc82519a142d3280e73e9102c40cefd67a2a06cfa609f
                                                                                                              • Instruction ID: 7e908958892ec450e5962d0ca8576319364593cead74f829112d2f8ebc20c8c3
                                                                                                              • Opcode Fuzzy Hash: 542eb909c809ec91317bc82519a142d3280e73e9102c40cefd67a2a06cfa609f
                                                                                                              • Instruction Fuzzy Hash: A531C071A04348AEDF10EF68FC46BEEBB68AF55314F10402AF849A73D2E7744A44C762
                                                                                                              APIs
                                                                                                                • Part of subcall function 001D12E7: GetDlgItem.USER32(00000000,00003021), ref: 001D132B
                                                                                                                • Part of subcall function 001D12E7: SetWindowTextW.USER32(00000000,002002E4), ref: 001D1341
                                                                                                              • EndDialog.USER32(?,00000001), ref: 001E91AB
                                                                                                              • GetDlgItemTextW.USER32(?,00000065,00000000,?), ref: 001E91C0
                                                                                                              • SetDlgItemTextW.USER32(?,00000065,?), ref: 001E91D5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ItemText$DialogWindow
                                                                                                              • String ID: ASKNEXTVOL
                                                                                                              • API String ID: 445417207-3402441367
                                                                                                              • Opcode ID: 3e23294a7d4518ae39257e581ee37e1bfab2b49d249ba9f839c5cdd5d2fd392e
                                                                                                              • Instruction ID: 3d375753ff73aa72d803bcbfbe16f2c6553d14c6f26ff085e42b68c3df829148
                                                                                                              • Opcode Fuzzy Hash: 3e23294a7d4518ae39257e581ee37e1bfab2b49d249ba9f839c5cdd5d2fd392e
                                                                                                              • Instruction Fuzzy Hash: 0D110832245B82BFD215AFE6ED4DF5E3BA9EF4A711F014011F2029B5A1C3629C52DB22
                                                                                                              APIs
                                                                                                              • DialogBoxParamW.USER32(GETPASSWORD1,?,001E9646,?,?), ref: 001EC022
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DialogParam
                                                                                                              • String ID: *a!$*a!$GETPASSWORD1
                                                                                                              • API String ID: 665744214-2514903404
                                                                                                              • Opcode ID: c1e2b9e58451f3a65e192fa75f02e6e0ee927a46caee8d6bfbb98fdd60269220
                                                                                                              • Instruction ID: 38f347c87a527d927a97abde33b0c2a37ee93fdb5917c41d8ae592ab24bff741
                                                                                                              • Opcode Fuzzy Hash: c1e2b9e58451f3a65e192fa75f02e6e0ee927a46caee8d6bfbb98fdd60269220
                                                                                                              • Instruction Fuzzy Hash: 80119732254388ABDB21CE25BC49BEE3798BB19750F144069FD08A71C2DBB45C90D7E0
                                                                                                              APIs
                                                                                                                • Part of subcall function 001D12E7: GetDlgItem.USER32(00000000,00003021), ref: 001D132B
                                                                                                                • Part of subcall function 001D12E7: SetWindowTextW.USER32(00000000,002002E4), ref: 001D1341
                                                                                                              • EndDialog.USER32(?,00000001), ref: 001E9694
                                                                                                              • GetDlgItemTextW.USER32(?,00000065,?,00000080), ref: 001E96AC
                                                                                                              • SetDlgItemTextW.USER32(?,00000066,?), ref: 001E96DA
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ItemText$DialogWindow
                                                                                                              • String ID: GETPASSWORD1
                                                                                                              • API String ID: 445417207-3292211884
                                                                                                              • Opcode ID: e4fddc0b7188dc2e73161356da33d1a80091eba365cefeac772754926ea68c33
                                                                                                              • Instruction ID: 4569e845e7cd4d64804b7134ec8eb028dad508157ae38ede1cb2769b934271ae
                                                                                                              • Opcode Fuzzy Hash: e4fddc0b7188dc2e73161356da33d1a80091eba365cefeac772754926ea68c33
                                                                                                              • Instruction Fuzzy Hash: 4C110432A0021877DB219E65AD49FFE377CEB1D750F010022FA49E65C1C3A5AE5097B1
                                                                                                              APIs
                                                                                                              • _swprintf.LIBCMT ref: 001DB127
                                                                                                                • Part of subcall function 001D3F5B: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 001D3F6E
                                                                                                              • _wcschr.LIBVCRUNTIME ref: 001DB145
                                                                                                              • _wcschr.LIBVCRUNTIME ref: 001DB155
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: _wcschr$__vswprintf_c_l_swprintf
                                                                                                              • String ID: %c:\
                                                                                                              • API String ID: 525462905-3142399695
                                                                                                              • Opcode ID: 34832f88f1447ccc3361742ab5adc9f255bd5ba75142a2b59cf908efa210e858
                                                                                                              • Instruction ID: 0af56cc14e07efe8704c5b883f740b02bfd68e043b395cd781352c4eff443dce
                                                                                                              • Opcode Fuzzy Hash: 34832f88f1447ccc3361742ab5adc9f255bd5ba75142a2b59cf908efa210e858
                                                                                                              • Instruction Fuzzy Hash: 7F01F917508315B5D730AB75ACC1D7BB7ACEFA6360B55451BF945C2282FB34D850C2A1
                                                                                                              APIs
                                                                                                              • InitializeCriticalSection.KERNEL32(000001A0,00211E74,00000000,?,?,001DFB88,00000020,?,001DA7C2,?,001DC74B,?,00000000,?,00000001,?), ref: 001DF969
                                                                                                              • CreateSemaphoreW.KERNEL32(00000000,00000000,00000020,00000000,?,001DA7C2,?,001DC74B,?,00000000,?,00000001,?,?,?,001E3AFF), ref: 001DF973
                                                                                                              • CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,?,001DA7C2,?,001DC74B,?,00000000,?,00000001,?,?,?,001E3AFF), ref: 001DF983
                                                                                                              Strings
                                                                                                              • Thread pool initialization failed., xrefs: 001DF99B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                                              • String ID: Thread pool initialization failed.
                                                                                                              • API String ID: 3340455307-2182114853
                                                                                                              • Opcode ID: 9a8f16a5a46e87f79fb0b0a7020e48b297a54d6a776428a2ec424199084ebe08
                                                                                                              • Instruction ID: d445cbd151e8b011d1134f2eee633aec00405284147de7ff008b052a880fe574
                                                                                                              • Opcode Fuzzy Hash: 9a8f16a5a46e87f79fb0b0a7020e48b297a54d6a776428a2ec424199084ebe08
                                                                                                              • Instruction Fuzzy Hash: EF112EB1A00705AFD3205F659899BA7FBECEB65359F10482FF2DE82241DB716841CB50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                              • API String ID: 0-56093855
                                                                                                              • Opcode ID: a3f1875606110f28c153ccc4e21d39ae94cfb88d5980493b2151faa09b8a0fe1
                                                                                                              • Instruction ID: 885bb91782f709394a80d6d07c267f841f9802d10e58d99e466e018c834c94e2
                                                                                                              • Opcode Fuzzy Hash: a3f1875606110f28c153ccc4e21d39ae94cfb88d5980493b2151faa09b8a0fe1
                                                                                                              • Instruction Fuzzy Hash: 2F019E7260D385AFC710CB2AFC88E2BBBA9EB59394F014526F54192231D7219C25DFA1
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 001DCE57
                                                                                                              • FindResourceW.KERNEL32(00000000,RTL,00000005), ref: 001DCE66
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FindHandleModuleResource
                                                                                                              • String ID: LTR$RTL
                                                                                                              • API String ID: 3537982541-719208805
                                                                                                              • Opcode ID: 3ce511cd4e1dfac355d5d8fc4b6e4c3d079ff7f75285083aefe6d9f57e7be667
                                                                                                              • Instruction ID: 24fc1e929bcff26211c0adecd406279d6c1a7cce6feb523b43fab95fba4cb917
                                                                                                              • Opcode Fuzzy Hash: 3ce511cd4e1dfac355d5d8fc4b6e4c3d079ff7f75285083aefe6d9f57e7be667
                                                                                                              • Instruction Fuzzy Hash: 20F0247161431867F72466B56C0AFA73BACE785B00F1046AEF645871C1DFA1990887F4
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: __alldvrm$_strrchr
                                                                                                              • String ID:
                                                                                                              • API String ID: 1036877536-0
                                                                                                              • Opcode ID: 2f430cb2a74aa859eafc5ddd4affd14cc97d35a892c3f37a2c0f3c52710f6d69
                                                                                                              • Instruction ID: f561955dd8833cd1e4063ab982418e0757abbf266dbf7331da0b9c2cd82f4731
                                                                                                              • Opcode Fuzzy Hash: 2f430cb2a74aa859eafc5ddd4affd14cc97d35a892c3f37a2c0f3c52710f6d69
                                                                                                              • Instruction Fuzzy Hash: 45A17C7290038E9FE725DF18C891BBEBBE5EF65354F18426DE6859B282C3389D41C750
                                                                                                              APIs
                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,?,00000000,?,001D7F55,?,?,?), ref: 001D9FD0
                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,00000800,?,00000000,?,001D7F55,?,?), ref: 001DA014
                                                                                                              • SetFileTime.KERNEL32(?,00000800,?,00000000,?,00000000,?,001D7F55,?,?,?,?,?,?,?,?), ref: 001DA095
                                                                                                              • CloseHandle.KERNEL32(?,?,00000000,?,001D7F55,?,?,?,?,?,?,?,?,?,?,?), ref: 001DA09C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$Create$CloseHandleTime
                                                                                                              • String ID:
                                                                                                              • API String ID: 2287278272-0
                                                                                                              • Opcode ID: 74d17c1cc5d202e9f3f431f2caaaa534cf70989c58697a396754dcc5077a3679
                                                                                                              • Instruction ID: 9c42f86b2877e40e4fc4dd28d0265fe8c2c2858e9f9cd39a99e7d6df9b62f22b
                                                                                                              • Opcode Fuzzy Hash: 74d17c1cc5d202e9f3f431f2caaaa534cf70989c58697a396754dcc5077a3679
                                                                                                              • Instruction Fuzzy Hash: 6F41BB31248381AAE731EF24DC45BEEBBE9AF95700F04091EB5E5D32C1D7649A48DB53
                                                                                                              APIs
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,F5E85006,001F2794,00000000,00000000,001F2FC2,?,001F2FC2,?,00000001,001F2794,F5E85006,00000001,001F2FC2,001F2FC2), ref: 001F9440
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 001F94C9
                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 001F94DB
                                                                                                              • __freea.LIBCMT ref: 001F94E4
                                                                                                                • Part of subcall function 001F59FC: RtlAllocateHeap.NTDLL(00000000,?,?,?,001F23AA,?,0000015D,?,?,?,?,001F2F29,000000FF,00000000,?,?), ref: 001F5A2E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                              • String ID:
                                                                                                              • API String ID: 2652629310-0
                                                                                                              • Opcode ID: 3c6f749f2afcd796bea92622f5f7b101d651a24ae69b1feac14ca9807eb2e22c
                                                                                                              • Instruction ID: 5f4c505ab3f3bc1831a1a60bc4e03881e9a48649c7895248956d076363d84e0e
                                                                                                              • Opcode Fuzzy Hash: 3c6f749f2afcd796bea92622f5f7b101d651a24ae69b1feac14ca9807eb2e22c
                                                                                                              • Instruction Fuzzy Hash: C731AE72A0020AABDB25AF64EC85EBE7BA5EF50710F054128FD04D7251E735CD52CBA0
                                                                                                              APIs
                                                                                                              • LoadBitmapW.USER32(00000065), ref: 001E9A86
                                                                                                              • GetObjectW.GDI32(00000000,00000018,?), ref: 001E9AA7
                                                                                                              • DeleteObject.GDI32(00000000), ref: 001E9ACF
                                                                                                              • DeleteObject.GDI32(00000000), ref: 001E9AEE
                                                                                                                • Part of subcall function 001E8BD0: FindResourceW.KERNELBASE(00000066,PNG,?,?,001E9AC8,00000066), ref: 001E8BE1
                                                                                                                • Part of subcall function 001E8BD0: SizeofResource.KERNEL32(00000000,75295780,?,?,001E9AC8,00000066), ref: 001E8BF9
                                                                                                                • Part of subcall function 001E8BD0: LoadResource.KERNEL32(00000000,?,?,001E9AC8,00000066), ref: 001E8C0C
                                                                                                                • Part of subcall function 001E8BD0: LockResource.KERNEL32(00000000,?,?,001E9AC8,00000066), ref: 001E8C17
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Resource$Object$DeleteLoad$BitmapFindLockSizeof
                                                                                                              • String ID:
                                                                                                              • API String ID: 142272564-0
                                                                                                              • Opcode ID: f4ed8e2b1c6cbf1a3fcf4091eed2b8c50bc03560d9574cab3cccfba1876a0933
                                                                                                              • Instruction ID: 2b9f883696daf20f258bafda82245af9b419e2ec13aca70cbf10f408d71180f6
                                                                                                              • Opcode Fuzzy Hash: f4ed8e2b1c6cbf1a3fcf4091eed2b8c50bc03560d9574cab3cccfba1876a0933
                                                                                                              • Instruction Fuzzy Hash: EB012B32640B5437C611777AAC46EBFB66DDFD5B51F480021FD04E71D2DF618C0182A1
                                                                                                              APIs
                                                                                                              • ___BuildCatchObject.LIBVCRUNTIME ref: 001F1020
                                                                                                                • Part of subcall function 001F1658: ___AdjustPointer.LIBCMT ref: 001F16A2
                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 001F1037
                                                                                                              • ___FrameUnwindToState.LIBVCRUNTIME ref: 001F1049
                                                                                                              • CallCatchBlock.LIBVCRUNTIME ref: 001F106D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                              • String ID:
                                                                                                              • API String ID: 2633735394-0
                                                                                                              • Opcode ID: 7d12082e9d69d4eb274960970e4ac3fc094051ebbb053271e04eeb65a8542b8b
                                                                                                              • Instruction ID: cf785209918d698ba1e5a6d33fba5a4281d1d18cc9ea4ede46de8af11a95ba42
                                                                                                              • Opcode Fuzzy Hash: 7d12082e9d69d4eb274960970e4ac3fc094051ebbb053271e04eeb65a8542b8b
                                                                                                              • Instruction Fuzzy Hash: 6901293240014CFBCF225F55CC41EEA3BBAEF68754F054015FA1865121C732E8A1DBA0
                                                                                                              APIs
                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 001E992F
                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 001E9940
                                                                                                              • TranslateMessage.USER32(?), ref: 001E994A
                                                                                                              • DispatchMessageW.USER32(?), ref: 001E9954
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Message$DispatchPeekTranslate
                                                                                                              • String ID:
                                                                                                              • API String ID: 4217535847-0
                                                                                                              • Opcode ID: 7b7bbcafcad8f82cdb258b48a193baaecf887cbb8a4bb19e5c840d0bd1f94ab6
                                                                                                              • Instruction ID: d7ac5270e56fb97f7be969ce8a0b7c9d566100e4c2cdb9dbd9b6cd515015bc95
                                                                                                              • Opcode Fuzzy Hash: 7b7bbcafcad8f82cdb258b48a193baaecf887cbb8a4bb19e5c840d0bd1f94ab6
                                                                                                              • Instruction Fuzzy Hash: 8FE0ED72D0232EB7CB20ABE6AC4DDDB7F7CEE062657404015B519D2001D6689505C7F1
                                                                                                              APIs
                                                                                                              • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 001F0B66
                                                                                                              • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 001F0B6B
                                                                                                              • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 001F0B70
                                                                                                                • Part of subcall function 001F1C0E: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 001F1C1F
                                                                                                              • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 001F0B85
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                              • String ID:
                                                                                                              • API String ID: 1761009282-0
                                                                                                              • Opcode ID: e1efccc91d6ca86c87a370a4cfe5ee176f52a00580c29e2aebafd7fd9b0014c7
                                                                                                              • Instruction ID: 05e324af2e1ceb5c8cecb250cadeebc82b62b5f5067c18d485df0b484f3b54b8
                                                                                                              • Opcode Fuzzy Hash: e1efccc91d6ca86c87a370a4cfe5ee176f52a00580c29e2aebafd7fd9b0014c7
                                                                                                              • Instruction Fuzzy Hash: 01C0487C18464EF81C263AB026161BE13800C7BBD9BD511C9AF925B023DB06494EA036
                                                                                                              APIs
                                                                                                                • Part of subcall function 001E8BA5: GetDC.USER32(00000000), ref: 001E8BA9
                                                                                                                • Part of subcall function 001E8BA5: GetDeviceCaps.GDI32(00000000,0000000C), ref: 001E8BB4
                                                                                                                • Part of subcall function 001E8BA5: ReleaseDC.USER32(00000000,00000000), ref: 001E8BBF
                                                                                                              • GetObjectW.GDI32(?,00000018,?), ref: 001E8D24
                                                                                                                • Part of subcall function 001E8EEA: GetDC.USER32(00000000), ref: 001E8EF3
                                                                                                                • Part of subcall function 001E8EEA: GetObjectW.GDI32(?,00000018,?), ref: 001E8F22
                                                                                                                • Part of subcall function 001E8EEA: ReleaseDC.USER32(00000000,?), ref: 001E8FB6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ObjectRelease$CapsDevice
                                                                                                              • String ID: (
                                                                                                              • API String ID: 1061551593-3887548279
                                                                                                              • Opcode ID: eccfdb314ed1b27f2f2739fc1787cedc47b6ec93b5fcd0d32c63335da232423a
                                                                                                              • Instruction ID: 7cf27ea5289351cb9450a5935a990142a143a2af8aa918b989647c3a9fff91b6
                                                                                                              • Opcode Fuzzy Hash: eccfdb314ed1b27f2f2739fc1787cedc47b6ec93b5fcd0d32c63335da232423a
                                                                                                              • Instruction Fuzzy Hash: A36101B1204741AFD214DFA5C888E6BBBE9FF89704F10495DF59ACB261CB31E905CB62
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: _swprintf
                                                                                                              • String ID: %ls$%s: %s
                                                                                                              • API String ID: 589789837-2259941744
                                                                                                              • Opcode ID: 865ddb5572d1c27e440edb879c400cf3fecba8be6888ee465f233088a8d2b9b3
                                                                                                              • Instruction ID: 0051236d2478224b5a824bd425ffa74263964cff1b9785544010e530fbc43c2a
                                                                                                              • Opcode Fuzzy Hash: 865ddb5572d1c27e440edb879c400cf3fecba8be6888ee465f233088a8d2b9b3
                                                                                                              • Instruction Fuzzy Hash: E851D93118CF82FAEA2B16D29D4AF2D7695AB1DF00F21841AF386744E6C7D358D0661B
                                                                                                              APIs
                                                                                                              • __EH_prolog.LIBCMT ref: 001D761E
                                                                                                              • SetFileTime.KERNEL32(?,?,?,?,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 001D7799
                                                                                                                • Part of subcall function 001DA0C3: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,001D9EF9,?,?,?,001D9D92,?,00000001,00000000,?,?), ref: 001DA0D7
                                                                                                                • Part of subcall function 001DA0C3: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,001D9EF9,?,?,?,001D9D92,?,00000001,00000000,?,?), ref: 001DA108
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$Attributes$H_prologTime
                                                                                                              • String ID: :
                                                                                                              • API String ID: 1861295151-336475711
                                                                                                              • Opcode ID: 465d9f8ca630bb12727b29d6c600e994ee0a0c42a011186d9d5b4a6aeba10642
                                                                                                              • Instruction ID: 0e4e150febe9326227088b82debe9912135be50c2f8d8b4197324153fa376542
                                                                                                              • Opcode Fuzzy Hash: 465d9f8ca630bb12727b29d6c600e994ee0a0c42a011186d9d5b4a6aeba10642
                                                                                                              • Instruction Fuzzy Hash: E441D571904658AAEB24EB60DC49EEF777CEF55300F0040ABB645A3282EB749F85CF61
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: UNC$\\?\
                                                                                                              • API String ID: 0-253988292
                                                                                                              • Opcode ID: 2c352e6eaf45fd5eafe26f67d94172e7e44d78f5106928287e90f36e837a2bd3
                                                                                                              • Instruction ID: 4823c16a7bbe9e0a3fae90c0ea1199f226436563d4599b628768a4694a094d73
                                                                                                              • Opcode Fuzzy Hash: 2c352e6eaf45fd5eafe26f67d94172e7e44d78f5106928287e90f36e837a2bd3
                                                                                                              • Instruction Fuzzy Hash: 83419032408259F6DB21AF61DCC1EEE7769FF15390F124127F89693242EB70DA91DA90
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Shell.Explorer$about:blank
                                                                                                              • API String ID: 0-874089819
                                                                                                              • Opcode ID: 70f4a8f54520233335aeed49df73dc0c8a3da096b09b2d703ff0c6186e7ebfef
                                                                                                              • Instruction ID: e65136400d7cca3e553bedb66b746153a7f9ab018d68cf8874441696197e4c7b
                                                                                                              • Opcode Fuzzy Hash: 70f4a8f54520233335aeed49df73dc0c8a3da096b09b2d703ff0c6186e7ebfef
                                                                                                              • Instruction Fuzzy Hash: 7E21CD75710F46AFD7189F62C890E2EB3A8BF95710B14C129F50A8B282CF71EC14CBA0
                                                                                                              APIs
                                                                                                                • Part of subcall function 001DDEB5: GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 001DDED4
                                                                                                                • Part of subcall function 001DDEB5: GetProcAddress.KERNEL32(00211E58,CryptUnprotectMemory), ref: 001DDEE4
                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,001DDF2E), ref: 001DDFB5
                                                                                                              Strings
                                                                                                              • CryptProtectMemory failed, xrefs: 001DDF75
                                                                                                              • CryptUnprotectMemory failed, xrefs: 001DDFAD
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressProc$CurrentProcess
                                                                                                              • String ID: CryptProtectMemory failed$CryptUnprotectMemory failed
                                                                                                              • API String ID: 2190909847-396321323
                                                                                                              • Opcode ID: 6e2cd9374f9337ae85bc69d988512ce636f0fb2305bd7fcf83450f03010bf990
                                                                                                              • Instruction ID: f2d2b49f20cb6a79bbbd83c18f6996035cebd67510c35c109327e928b8359020
                                                                                                              • Opcode Fuzzy Hash: 6e2cd9374f9337ae85bc69d988512ce636f0fb2305bd7fcf83450f03010bf990
                                                                                                              • Instruction Fuzzy Hash: CF1134713082122BEB159B69BC40BAA739AAFA4B10F05801BF902CA282DB70DC1283D0
                                                                                                              APIs
                                                                                                                • Part of subcall function 001DCED7: GetWindowRect.USER32(?,?), ref: 001DCF0E
                                                                                                                • Part of subcall function 001DCED7: GetClientRect.USER32(?,?), ref: 001DCF1A
                                                                                                                • Part of subcall function 001DCED7: GetWindowLongW.USER32(?,000000F0), ref: 001DCFBB
                                                                                                                • Part of subcall function 001DCED7: GetWindowRect.USER32(?,?), ref: 001DCFE8
                                                                                                                • Part of subcall function 001DCED7: GetWindowTextW.USER32(?,?,00000400), ref: 001DD007
                                                                                                              • GetDlgItem.USER32(00000000,00003021), ref: 001D132B
                                                                                                              • SetWindowTextW.USER32(00000000,002002E4), ref: 001D1341
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$Rect$Text$ClientItemLong
                                                                                                              • String ID: 0
                                                                                                              • API String ID: 660763476-4108050209
                                                                                                              • Opcode ID: 28052cf46e3892ea9d4fbbf577c57d71eecc2adbc7a70c0753c41d5eef7d1765
                                                                                                              • Instruction ID: 70bc8c4a0e90a5ab9383f1620947c894b578165d1622f22df46a8f8146e9bf2a
                                                                                                              • Opcode Fuzzy Hash: 28052cf46e3892ea9d4fbbf577c57d71eecc2adbc7a70c0753c41d5eef7d1765
                                                                                                              • Instruction Fuzzy Hash: 04F0AFB1540348BBEF261F609C09AE93F5ABB24768F084016FE44546E2C774D8A0EB54
                                                                                                              APIs
                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,001DFD0B,?,?,001DFD80,?,?,?,?,?,001DFD6A), ref: 001DFACD
                                                                                                              • GetLastError.KERNEL32(?,?,001DFD80,?,?,?,?,?,001DFD6A), ref: 001DFAD9
                                                                                                                • Part of subcall function 001D6DD3: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 001D6DF1
                                                                                                              Strings
                                                                                                              • WaitForMultipleObjects error %d, GetLastError %d, xrefs: 001DFAE2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ErrorLastObjectSingleWait__vswprintf_c_l
                                                                                                              • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                                              • API String ID: 1091760877-2248577382
                                                                                                              • Opcode ID: ef8039d1d3cf2ed88ca738dab91e8c5a663ab78ba1167d8887b1a0ae13dff803
                                                                                                              • Instruction ID: d9566ea2026a15131d51f294f230e25268011d2112db5123e244830adb3fb52d
                                                                                                              • Opcode Fuzzy Hash: ef8039d1d3cf2ed88ca738dab91e8c5a663ab78ba1167d8887b1a0ae13dff803
                                                                                                              • Instruction Fuzzy Hash: AAD05B7151863127E60133687C4EF6E79065F32770F250716F175652E7CF500D514691
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1746716855.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1746682989.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746768638.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000020A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746827189.000000000022A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1746870515.000000000022C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CommandLine
                                                                                                              • String ID: 8%r
                                                                                                              • API String ID: 3253501508-2210508237
                                                                                                              • Opcode ID: 5f637fe916de6e89a7e1ad8df51fd1c3da9e907d154d84a01f88eae6607f22fa
                                                                                                              • Instruction ID: 419478d483fd66464d7099c446049f97c63c3399311d79a78de0e7c5583cbe26
                                                                                                              • Opcode Fuzzy Hash: 5f637fe916de6e89a7e1ad8df51fd1c3da9e907d154d84a01f88eae6607f22fa
                                                                                                              • Instruction Fuzzy Hash: 1CB00278801304EFDB51DFB5B99C2487BE0B65C706BD06495D815C7722D739504AEF11

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:4.5%
                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                              Signature Coverage:15.1%
                                                                                                              Total number of Nodes:2000
                                                                                                              Total number of Limit Nodes:113
                                                                                                              execution_graph 88522 11108d30 88565 1110f420 88522->88565 88525 11108da9 OpenEventA 88528 11108ed1 GetStockObject GetObjectA InitializeCriticalSection InitializeCriticalSection 88525->88528 88529 11108e18 CloseHandle GetSystemDirectoryA 88525->88529 88531 1110f420 std::_Mutex::_Mutex 265 API calls 88528->88531 88530 11108e38 88529->88530 88530->88530 88532 11108e40 LoadLibraryA 88530->88532 88533 11108f23 88531->88533 88532->88528 88534 11108e71 88532->88534 88535 11108f3c 88533->88535 88642 110f4680 268 API calls std::_Mutex::_Mutex 88533->88642 88609 111450a0 88534->88609 88593 1110f2b0 88535->88593 88539 11108e7b 88541 11108e82 GetProcAddress 88539->88541 88542 11108e9a GetProcAddress 88539->88542 88541->88542 88544 11108ec4 FreeLibrary 88542->88544 88545 11108eb6 88542->88545 88544->88528 88545->88528 88547 11109005 88645 11161d01 88547->88645 88548 1110f420 std::_Mutex::_Mutex 265 API calls 88550 11108f73 88548->88550 88552 11108f84 88550->88552 88553 11108f8d 88550->88553 88551 1110901f 88643 110f4680 268 API calls std::_Mutex::_Mutex 88552->88643 88555 1110f2b0 424 API calls 88553->88555 88556 11108fa9 CloseHandle 88555->88556 88557 111450a0 std::_Mutex::_Mutex 90 API calls 88556->88557 88558 11108fba 88557->88558 88558->88547 88559 1110f420 std::_Mutex::_Mutex 265 API calls 88558->88559 88560 11108fc8 88559->88560 88561 11108fe2 88560->88561 88644 110f4680 268 API calls std::_Mutex::_Mutex 88560->88644 88563 1110f2b0 424 API calls 88561->88563 88564 11108ffe CloseHandle 88563->88564 88564->88547 88653 11162b51 88565->88653 88568 1110f447 wsprintfA 88670 11029450 265 API calls 2 library calls 88568->88670 88570 1110f473 _memset 88572 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 88570->88572 88573 11108d91 88572->88573 88573->88525 88574 11107290 88573->88574 88679 1110f520 88574->88679 88577 1110f520 3 API calls 88578 111072dc 88577->88578 88579 1110f520 3 API calls 88578->88579 88580 111072ee 88579->88580 88581 1110f520 3 API calls 88580->88581 88582 111072ff 88581->88582 88583 1110f520 3 API calls 88582->88583 88584 11107310 88583->88584 88585 1110f420 std::_Mutex::_Mutex 265 API calls 88584->88585 88586 11107321 88585->88586 88587 1110740a 88586->88587 88588 1110732c LoadLibraryA LoadLibraryA 88586->88588 88686 1116219a 66 API calls std::exception::_Copy_str 88587->88686 88588->88525 88590 11107419 88687 111625f1 RaiseException 88590->88687 88592 1110742e 88594 1110f2d0 CreateThread 88593->88594 88595 1110f2bf CreateEventA 88593->88595 88597 1110f2f6 88594->88597 88598 1110f30d 88594->88598 88691 11102c50 88594->88691 88713 1110fde0 88594->88713 88727 11027270 88594->88727 88752 1102c410 88594->88752 88595->88594 88690 11029450 265 API calls 2 library calls 88597->88690 88600 1110f311 WaitForSingleObject CloseHandle 88598->88600 88601 11108f58 CloseHandle 88598->88601 88600->88601 88603 1109e9e0 88601->88603 88604 1109e9ef GetCurrentProcess OpenProcessToken 88603->88604 88605 1109ea2d 88603->88605 88604->88605 88606 1109ea12 88604->88606 88605->88547 88605->88548 89144 1109e910 88606->89144 88608 1109ea1b CloseHandle 88608->88605 88610 111450c1 GetVersionExA 88609->88610 88619 1114529c 88609->88619 88611 111450e3 88610->88611 88610->88619 88613 111450f0 RegOpenKeyExA 88611->88613 88611->88619 88612 111452a5 88614 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 88612->88614 88615 1114511d _memset 88613->88615 88613->88619 88616 111452b2 88614->88616 89157 11143000 RegQueryValueExA 88615->89157 88616->88539 88617 11145304 88618 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 88617->88618 88620 11145314 88618->88620 88619->88612 88619->88617 89168 11081c60 88619->89168 88620->88539 88624 11143000 std::_Mutex::_Mutex RegQueryValueExA 88626 11145189 88624->88626 88625 111452ec 88625->88612 88627 11162de7 std::_Mutex::_Mutex 79 API calls 88625->88627 88628 1114528f RegCloseKey 88626->88628 89159 11162de7 88626->89159 88629 111452fd 88627->88629 88628->88619 88629->88612 88629->88617 88633 111451ad 88634 111451c6 88633->88634 88635 11163a2d std::_Mutex::_Mutex 79 API calls 88633->88635 88636 11162de7 std::_Mutex::_Mutex 79 API calls 88634->88636 88635->88633 88637 111451d2 _strncpy 88636->88637 88638 11143000 std::_Mutex::_Mutex RegQueryValueExA 88637->88638 88641 11145271 88637->88641 88639 11145248 88638->88639 88640 11143000 std::_Mutex::_Mutex RegQueryValueExA 88639->88640 88640->88641 88641->88628 88642->88535 88643->88553 88644->88561 88646 11161d0b IsDebuggerPresent 88645->88646 88647 11161d09 88645->88647 89316 11177637 88646->89316 88647->88551 88650 1116bc99 SetUnhandledExceptionFilter UnhandledExceptionFilter 88651 1116bcb6 __call_reportfault 88650->88651 88652 1116bcbe GetCurrentProcess TerminateProcess 88650->88652 88651->88652 88652->88551 88654 11162bce 88653->88654 88660 11162b5f 88653->88660 88677 1116d4a8 DecodePointer 88654->88677 88656 11162bd4 88678 111692ef 66 API calls __getptd_noexit 88656->88678 88659 11162b8d RtlAllocateHeap 88659->88660 88669 1110f43e 88659->88669 88660->88659 88662 11162bba 88660->88662 88663 11162b6a 88660->88663 88667 11162bb8 88660->88667 88674 1116d4a8 DecodePointer 88660->88674 88675 111692ef 66 API calls __getptd_noexit 88662->88675 88663->88660 88671 1116d99d 66 API calls __NMSG_WRITE 88663->88671 88672 1116d7ee 66 API calls 6 library calls 88663->88672 88673 1116d52d GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 88663->88673 88676 111692ef 66 API calls __getptd_noexit 88667->88676 88669->88568 88669->88570 88671->88663 88672->88663 88674->88660 88675->88667 88676->88669 88677->88656 88678->88669 88680 1110f536 CreateEventA 88679->88680 88681 1110f549 88679->88681 88680->88681 88682 1110f557 88681->88682 88688 1110f260 InterlockedIncrement 88681->88688 88684 111072cc 88682->88684 88689 1110f3c0 InterlockedIncrement 88682->88689 88684->88577 88686->88590 88687->88592 88688->88682 88689->88684 88787 11089280 88691->88787 88693 11102c5d 88694 11102c69 GetCurrentThreadId GetThreadDesktop OpenDesktopA 88693->88694 88695 11102ccf GetLastError 88694->88695 88696 11102c8f SetThreadDesktop 88694->88696 88697 11146450 std::_Mutex::_Mutex 21 API calls 88695->88697 88698 11102cb1 GetLastError 88696->88698 88699 11102c9a 88696->88699 88702 11102ce1 88697->88702 88701 11146450 std::_Mutex::_Mutex 21 API calls 88698->88701 88798 11146450 88699->88798 88704 11102cc3 CloseDesktop 88701->88704 88792 11102bd0 88702->88792 88704->88702 88706 11102ceb 88804 1110f340 88706->88804 88708 11102cf2 88809 110f4740 16 API calls 88708->88809 88710 11102cf9 88810 1110f370 SetEvent PulseEvent 88710->88810 88712 11102d00 std::ios_base::_Tidy 88863 110b7a20 88713->88863 88715 1110fdee GetCurrentThreadId 88716 1110f340 266 API calls 88715->88716 88725 1110fe09 std::ios_base::_Tidy 88716->88725 88717 1110fe80 88867 1110f370 SetEvent PulseEvent 88717->88867 88719 1110fe20 WaitForSingleObject 88865 1110fc10 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection std::ios_base::_Tidy 88719->88865 88720 1110fe8a 88722 1110fe43 88723 1110fe53 PostMessageA 88722->88723 88724 1110fe58 PostThreadMessageA 88722->88724 88723->88725 88724->88725 88725->88717 88725->88719 88725->88722 88866 1110fc10 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection std::ios_base::_Tidy 88725->88866 88728 110272a2 88727->88728 88729 11089280 5 API calls 88728->88729 88730 110272a9 CreateEventA 88729->88730 88731 1110f420 std::_Mutex::_Mutex 265 API calls 88730->88731 88732 110272c6 88731->88732 88733 110272e7 88732->88733 88868 111100d0 88732->88868 88735 1110f340 266 API calls 88733->88735 88736 110272ff 88735->88736 88737 11027316 WaitForMultipleObjects 88736->88737 88741 110273f4 88736->88741 88743 11027375 PostMessageA 88736->88743 88749 110273ba GetCurrentThreadId GetThreadDesktop 88736->88749 88896 11027250 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection 88736->88896 88737->88736 88738 1102732d 88737->88738 88739 11027336 PostMessageA 88738->88739 88740 1102734a SetEvent Sleep 88738->88740 88739->88736 88739->88740 88740->88736 88742 1102740e CloseHandle 88741->88742 88897 1110fc70 278 API calls 2 library calls 88741->88897 88898 1110f370 SetEvent PulseEvent 88742->88898 88743->88736 88746 11027405 std::ios_base::_Tidy 88746->88742 88747 11027423 88749->88736 88750 110273c9 SetThreadDesktop 88749->88750 88750->88736 88751 110273d4 CloseDesktop 88750->88751 88751->88736 88753 1102c442 88752->88753 88754 1110f340 266 API calls 88753->88754 88755 1102c44f WaitForSingleObject 88754->88755 88756 1102c466 88755->88756 88757 1102c67d 88755->88757 88759 1102c470 GetTickCount 88756->88759 88760 1102c666 WaitForSingleObject 88756->88760 88996 1110f370 SetEvent PulseEvent 88757->88996 88902 110d1550 88759->88902 88760->88756 88760->88757 88761 1102c684 CloseHandle 88997 1110f580 InterlockedDecrement SetEvent PulseEvent InterlockedDecrement CloseHandle 88761->88997 88764 1102c695 std::ios_base::_Tidy 88765 110d1550 268 API calls 88776 1102c486 88765->88776 88767 1102c6b4 88998 11029450 265 API calls 2 library calls 88767->88998 88769 1102c6c8 88999 11029450 265 API calls 2 library calls 88769->88999 88771 1102c6dc 89000 11029450 265 API calls 2 library calls 88771->89000 88774 1102c6f0 89001 11029450 265 API calls 2 library calls 88774->89001 88775 1102c574 GetTickCount 88783 1102c571 std::ios_base::_Tidy 88775->88783 88776->88765 88776->88767 88776->88769 88776->88771 88776->88775 88912 110d0710 88776->88912 88924 11029590 LoadLibraryA 88776->88924 88976 110d1370 269 API calls 2 library calls 88776->88976 88779 11146450 std::_Mutex::_Mutex 21 API calls 88779->88783 88781 110d07c0 265 API calls 88781->88783 88783->88767 88783->88769 88783->88774 88783->88775 88783->88779 88783->88781 88786 110679c0 298 API calls 88783->88786 88977 11142290 88783->88977 88986 11042530 267 API calls 2 library calls 88783->88986 88987 110d07c0 88783->88987 88786->88783 88811 1110f6c0 88787->88811 88789 11089290 88790 110892b3 88789->88790 88791 110892a2 UnhookWindowsHookEx 88789->88791 88790->88693 88791->88790 88793 1110f420 std::_Mutex::_Mutex 265 API calls 88792->88793 88794 11102bfd 88793->88794 88795 11102c30 88794->88795 88817 11102ab0 88794->88817 88795->88706 88797 11102c1d 88797->88706 88799 11146461 88798->88799 88800 1114645c 88798->88800 88837 111458f0 88799->88837 88840 111456a0 18 API calls std::_Mutex::_Mutex 88800->88840 88805 1110f360 SetEvent 88804->88805 88806 1110f349 88804->88806 88805->88708 88862 11029450 265 API calls 2 library calls 88806->88862 88809->88710 88810->88712 88812 1110f6d7 EnterCriticalSection 88811->88812 88813 1110f6ce GetCurrentThreadId 88811->88813 88814 1110f6ee ___DllMainCRTStartup 88812->88814 88813->88812 88815 1110f6f5 LeaveCriticalSection 88814->88815 88816 1110f708 LeaveCriticalSection 88814->88816 88815->88789 88816->88789 88824 1115f550 88817->88824 88820 11102b81 CreateWindowExA 88820->88797 88821 11102b17 std::_Mutex::_Mutex 88822 11102b50 GetStockObject RegisterClassA 88821->88822 88822->88820 88823 11102b7a 88822->88823 88823->88820 88827 1115e380 GlobalAddAtomA 88824->88827 88828 1115e3b5 GetLastError wsprintfA 88827->88828 88829 1115e407 GlobalAddAtomA GlobalAddAtomA 88827->88829 88836 11029450 265 API calls 2 library calls 88828->88836 88831 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 88829->88831 88833 11102ae1 GlobalAddAtomA 88831->88833 88833->88820 88833->88821 88841 111457a0 88837->88841 88839 11102ca5 CloseDesktop 88839->88702 88840->88799 88842 111457c4 88841->88842 88843 111457c9 88841->88843 88861 111456a0 18 API calls std::_Mutex::_Mutex 88842->88861 88845 11145832 88843->88845 88846 111457d2 88843->88846 88847 111458de 88845->88847 88848 1114583f wsprintfA 88845->88848 88851 111457e0 88846->88851 88852 11145809 88846->88852 88849 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 88847->88849 88850 11145862 88848->88850 88853 111458ea 88849->88853 88850->88850 88854 11145869 wvsprintfA 88850->88854 88857 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 88851->88857 88855 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 88852->88855 88853->88839 88860 11145884 88854->88860 88856 1114582e 88855->88856 88856->88839 88858 11145805 88857->88858 88858->88839 88859 111458d1 OutputDebugStringA 88859->88847 88860->88859 88860->88860 88861->88843 88864 110b7a28 std::_Mutex::_Mutex 88863->88864 88864->88715 88865->88725 88866->88725 88867->88720 88869 1110f420 std::_Mutex::_Mutex 265 API calls 88868->88869 88870 11110101 88869->88870 88871 11110123 GetCurrentThreadId InitializeCriticalSection 88870->88871 88873 1110f420 std::_Mutex::_Mutex 265 API calls 88870->88873 88874 11110190 EnterCriticalSection 88871->88874 88875 11110183 InitializeCriticalSection 88871->88875 88876 1111011c 88873->88876 88877 1111024a LeaveCriticalSection 88874->88877 88878 111101be CreateEventA 88874->88878 88875->88874 88876->88871 88899 1116219a 66 API calls std::exception::_Copy_str 88876->88899 88877->88733 88880 111101d1 88878->88880 88881 111101e8 88878->88881 88901 11029450 265 API calls 2 library calls 88880->88901 88884 1110f420 std::_Mutex::_Mutex 265 API calls 88881->88884 88882 1111013f 88900 111625f1 RaiseException 88882->88900 88887 111101ef 88884->88887 88888 1111020c 88887->88888 88889 111100d0 418 API calls 88887->88889 88890 1110f420 std::_Mutex::_Mutex 265 API calls 88888->88890 88889->88888 88891 1111021c 88890->88891 88892 1111022d 88891->88892 88893 1110f520 3 API calls 88891->88893 88894 1110f2b0 418 API calls 88892->88894 88893->88892 88895 11110245 88894->88895 88895->88877 88896->88736 88897->88746 88898->88747 88899->88882 88900->88871 89002 110d1480 88902->89002 88905 110d159b 88908 110d15b5 88905->88908 88909 110d1598 88905->88909 88906 110d1584 89016 11029450 265 API calls 2 library calls 88906->89016 88908->88776 88909->88905 89017 11029450 265 API calls 2 library calls 88909->89017 88913 110d0724 88912->88913 89075 11163cf8 88913->89075 88915 110d072f 88915->88915 88916 110d0450 265 API calls 88915->88916 88917 110d0753 88916->88917 89083 110cfe70 88917->89083 88920 110d077c 88920->88776 88921 110d0765 89095 11029450 265 API calls 2 library calls 88921->89095 88969 11029621 std::ios_base::_Tidy 88924->88969 88925 11029653 GetProcAddress 88929 11029671 SetLastError 88925->88929 88925->88969 88926 11162b51 66 API calls _malloc 88926->88969 88927 11029748 InternetOpenA 88927->88969 88928 1102972f GetProcAddress 88928->88927 88930 11029779 SetLastError 88928->88930 88929->88969 88930->88969 88931 110296a5 GetProcAddress 88932 11029762 SetLastError 88931->88932 88931->88969 88933 110296d2 GetLastError 88932->88933 88933->88969 88934 11142290 std::_Mutex::_Mutex 265 API calls 88934->88969 88935 110296f5 GetProcAddress 88937 1102976f SetLastError 88935->88937 88935->88969 88936 11162be5 66 API calls _free 88936->88969 88937->88969 88938 11029a40 88942 11029b76 GetProcAddress 88938->88942 88943 11029a31 88938->88943 88939 11029bb0 88939->88783 88940 11029ba9 FreeLibrary 88940->88939 88941 11029a57 GetProcAddress 88945 11029b2e SetLastError 88941->88945 88966 11029a1a std::ios_base::_Tidy 88941->88966 88942->88943 88944 11029b97 SetLastError 88942->88944 88943->88939 88943->88940 88944->88943 88964 11029b36 std::ios_base::_Tidy 88945->88964 88946 11081a70 IsDBCSLeadByte 88946->88969 88949 11029b5b 89129 110278a0 GetProcAddress SetLastError 88949->89129 88950 1102982b GetProcAddress 88951 1102983e InternetConnectA 88950->88951 88955 11029881 SetLastError 88950->88955 88951->88969 88953 110297ff GetProcAddress 88957 1102981c SetLastError 88953->88957 88953->88969 88955->88969 88956 11029b6a 88956->88938 88957->88969 88958 11029864 GetProcAddress 88961 11029891 SetLastError 88958->88961 88958->88969 88959 110298a3 GetProcAddress 88960 110298d6 SetLastError 88959->88960 88959->88969 88960->88969 88961->88969 88962 110d1090 268 API calls 88963 11029a80 std::ios_base::_Tidy 88962->88963 88963->88962 88963->88964 88963->88966 89120 1110f4a0 88963->89120 89127 11027850 GetProcAddress SetLastError 88963->89127 89128 110278a0 GetProcAddress SetLastError 88964->89128 88965 110298f1 GetProcAddress 88967 11029918 SetLastError 88965->88967 88965->88969 88966->88938 88966->88941 88966->88943 88966->88963 88968 11029922 GetLastError 88967->88968 88968->88969 88970 1102993d GetProcAddress 88968->88970 88969->88925 88969->88926 88969->88927 88969->88928 88969->88931 88969->88933 88969->88934 88969->88935 88969->88936 88969->88946 88969->88950 88969->88951 88969->88953 88969->88958 88969->88959 88969->88965 88969->88966 88969->88968 88972 11029975 GetLastError 88969->88972 88973 1102998c GetDesktopWindow 88969->88973 88970->88969 88971 1102996d SetLastError 88970->88971 88971->88972 88972->88969 88972->88973 88973->88969 88974 1102999a GetProcAddress 88973->88974 88974->88969 88975 110299d6 SetLastError 88974->88975 88975->88969 88976->88776 88978 1114229a 88977->88978 88979 1114229c 88977->88979 88978->88783 88980 1110f4a0 std::_Mutex::_Mutex 265 API calls 88979->88980 88981 111422c2 88980->88981 88982 111422cb _strncpy 88981->88982 88983 111422e9 88981->88983 88982->88783 89131 11029450 265 API calls 2 library calls 88983->89131 88986->88783 89132 110d05c0 88987->89132 88990 110d07e9 89137 11162be5 88990->89137 88991 110d07d2 89136 11029450 265 API calls 2 library calls 88991->89136 88995 110d07f2 88995->88760 88996->88761 88997->88764 89003 110d148c 89002->89003 89004 110d14a7 89003->89004 89005 110d1490 89003->89005 89018 110d0190 89004->89018 89047 11029450 265 API calls 2 library calls 89005->89047 89012 110d14de 89012->88905 89012->88906 89013 110d14c7 89048 11029450 265 API calls 2 library calls 89013->89048 89019 110d0199 89018->89019 89020 110d019d 89019->89020 89021 110d01b4 89019->89021 89049 11029450 265 API calls 2 library calls 89020->89049 89023 110d01b1 89021->89023 89024 110d01e8 89021->89024 89023->89021 89050 11029450 265 API calls 2 library calls 89023->89050 89026 110d01e5 89024->89026 89027 110d0206 89024->89027 89026->89024 89051 11029450 265 API calls 2 library calls 89026->89051 89030 110d1090 89027->89030 89031 110d109e 89030->89031 89032 110d10b9 89031->89032 89033 110d10a2 89031->89033 89036 110d10b6 89032->89036 89037 110d10ec 89032->89037 89052 11029450 265 API calls 2 library calls 89033->89052 89035 110d1160 89035->89012 89035->89013 89036->89032 89053 11029450 265 API calls 2 library calls 89036->89053 89037->89035 89037->89037 89054 110d09e0 89037->89054 89043 110d111f _memmove 89043->89035 89044 110d1149 89043->89044 89066 11029450 265 API calls 2 library calls 89044->89066 89055 110d09ed 89054->89055 89056 110d0a08 89055->89056 89057 110d09f1 89055->89057 89059 110d0a05 89056->89059 89060 110d0a26 89056->89060 89072 11029450 265 API calls 2 library calls 89057->89072 89059->89056 89073 11029450 265 API calls 2 library calls 89059->89073 89067 110d0450 89060->89067 89065 110d0920 268 API calls 2 library calls 89065->89043 89068 110d045b 89067->89068 89069 110d0472 89067->89069 89074 11029450 265 API calls 2 library calls 89068->89074 89069->89043 89069->89065 89076 11163d09 _strlen 89075->89076 89080 11163d05 89075->89080 89077 11162b51 _malloc 66 API calls 89076->89077 89078 11163d1c 89077->89078 89078->89080 89096 1116be9f 89078->89096 89080->88915 89084 110cfe7d 89083->89084 89085 110cfe98 89084->89085 89086 110cfe81 89084->89086 89088 110cfe95 89085->89088 89089 110cfeb6 89085->89089 89117 11029450 265 API calls 2 library calls 89086->89117 89088->89085 89118 11029450 265 API calls 2 library calls 89088->89118 89091 110cfeb3 89089->89091 89094 110cfed9 89089->89094 89091->89089 89119 11029450 265 API calls 2 library calls 89091->89119 89094->88920 89094->88921 89097 1116beb4 89096->89097 89098 1116bead 89096->89098 89108 111692ef 66 API calls __getptd_noexit 89097->89108 89098->89097 89102 1116bed2 89098->89102 89100 1116beb9 89109 1116df04 11 API calls _sprintf 89100->89109 89103 11163d2e 89102->89103 89110 111692ef 66 API calls __getptd_noexit 89102->89110 89103->89080 89105 1116deb2 89103->89105 89111 1116dd89 89105->89111 89108->89100 89109->89103 89110->89100 89112 1116dda8 _memset __call_reportfault 89111->89112 89113 1116ddc6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 89112->89113 89114 1116de94 __call_reportfault 89113->89114 89115 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 89114->89115 89116 1116deb0 GetCurrentProcess TerminateProcess 89115->89116 89116->89080 89121 11162b51 _malloc 66 API calls 89120->89121 89122 1110f4ae 89121->89122 89123 1110f4b7 89122->89123 89124 1110f4ce _memset 89122->89124 89130 11029450 265 API calls 2 library calls 89123->89130 89124->88963 89127->88963 89128->88949 89129->88956 89133 110d05d9 89132->89133 89134 110d05ec 89132->89134 89133->89134 89135 110d0450 265 API calls 89133->89135 89134->88990 89134->88991 89135->89134 89138 11162bf0 HeapFree 89137->89138 89142 11162c19 _free 89137->89142 89139 11162c05 89138->89139 89138->89142 89143 111692ef 66 API calls __getptd_noexit 89139->89143 89141 11162c0b GetLastError 89141->89142 89142->88995 89143->89141 89145 1109e9c6 89144->89145 89146 1109e930 GetTokenInformation 89144->89146 89147 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 89145->89147 89148 1109e952 __crtGetStringTypeA_stat 89146->89148 89149 1109e9d8 89147->89149 89148->89145 89150 1109e958 GetTokenInformation 89148->89150 89149->88608 89150->89145 89151 1109e96a 89150->89151 89152 1109e99f EqualSid 89151->89152 89153 1109e973 AllocateAndInitializeSid 89151->89153 89152->89145 89154 1109e9ad 89152->89154 89153->89145 89153->89152 89155 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 89154->89155 89156 1109e9c2 89155->89156 89156->88608 89158 1114302a 89157->89158 89158->88624 89160 11162dd1 89159->89160 89178 1116364b 89160->89178 89163 11163a2d 89164 11163a4d 89163->89164 89165 11163a3b 89163->89165 89313 111639dc 79 API calls 2 library calls 89164->89313 89165->88633 89167 11163a57 89167->88633 89169 11081c6d 89168->89169 89170 11081c72 89168->89170 89314 11081990 IsDBCSLeadByte 89169->89314 89172 11081c7b 89170->89172 89177 11081c93 89170->89177 89315 11163784 85 API calls 2 library calls 89172->89315 89174 11081c8c 89174->88625 89175 11081c99 89175->88625 89176 11165797 85 API calls std::_Mutex::_Mutex 89176->89177 89177->89175 89177->89176 89179 11163664 89178->89179 89182 11163420 89179->89182 89194 11163399 89182->89194 89184 11163444 89202 111692ef 66 API calls __getptd_noexit 89184->89202 89187 11163449 89203 1116df04 11 API calls _sprintf 89187->89203 89190 1116347a 89191 111634c1 89190->89191 89204 11170c05 79 API calls 3 library calls 89190->89204 89193 1114519e 89191->89193 89205 111692ef 66 API calls __getptd_noexit 89191->89205 89193->89163 89195 111633ac 89194->89195 89199 111633f9 89194->89199 89206 1116b7b5 89195->89206 89197 111633d9 89197->89199 89226 11170744 68 API calls 6 library calls 89197->89226 89199->89184 89199->89190 89202->89187 89203->89193 89204->89190 89205->89193 89227 1116b73c GetLastError 89206->89227 89208 1116b7bd 89209 111633b1 89208->89209 89241 1116d7aa 66 API calls 3 library calls 89208->89241 89209->89197 89211 111704a8 89209->89211 89212 111704b4 __ftelli64 89211->89212 89213 1116b7b5 __getptd 66 API calls 89212->89213 89214 111704b9 89213->89214 89215 111704e7 89214->89215 89217 111704cb 89214->89217 89264 1117373c 89215->89264 89219 1116b7b5 __getptd 66 API calls 89217->89219 89218 111704ee 89271 1117045b 74 API calls 3 library calls 89218->89271 89221 111704d0 89219->89221 89225 111704de __ftelli64 89221->89225 89263 1116d7aa 66 API calls 3 library calls 89221->89263 89222 11170502 89272 11170515 LeaveCriticalSection _doexit 89222->89272 89225->89197 89226->89199 89242 1116b5fa TlsGetValue 89227->89242 89230 1116b7a9 SetLastError 89230->89208 89233 1116b76f DecodePointer 89234 1116b784 89233->89234 89235 1116b7a0 89234->89235 89236 1116b788 89234->89236 89238 11162be5 _free 62 API calls 89235->89238 89251 1116b688 66 API calls 4 library calls 89236->89251 89240 1116b7a6 89238->89240 89239 1116b790 GetCurrentThreadId 89239->89230 89240->89230 89243 1116b60f DecodePointer TlsSetValue 89242->89243 89244 1116b62a 89242->89244 89243->89244 89244->89230 89245 11169dbe 89244->89245 89247 11169dc7 89245->89247 89248 11169e04 89247->89248 89249 11169de5 Sleep 89247->89249 89252 11170166 89247->89252 89248->89230 89248->89233 89250 11169dfa 89249->89250 89250->89247 89250->89248 89251->89239 89253 11170172 89252->89253 89254 1117018d 89252->89254 89253->89254 89255 1117017e 89253->89255 89256 111701a0 RtlAllocateHeap 89254->89256 89258 111701c7 89254->89258 89262 1116d4a8 DecodePointer 89254->89262 89261 111692ef 66 API calls __getptd_noexit 89255->89261 89256->89254 89256->89258 89258->89247 89259 11170183 89259->89247 89261->89259 89262->89254 89265 11173764 EnterCriticalSection 89264->89265 89266 11173751 89264->89266 89265->89218 89273 1117367a 89266->89273 89268 11173757 89268->89265 89300 1116d7aa 66 API calls 3 library calls 89268->89300 89271->89222 89272->89221 89274 11173686 __ftelli64 89273->89274 89275 11173696 89274->89275 89276 111736ae 89274->89276 89301 1116d99d 66 API calls __NMSG_WRITE 89275->89301 89288 111736bc __ftelli64 89276->89288 89304 11169d79 89276->89304 89278 1117369b 89302 1116d7ee 66 API calls 6 library calls 89278->89302 89282 111736ce 89310 111692ef 66 API calls __getptd_noexit 89282->89310 89283 111736dd 89286 1117373c __lock 65 API calls 89283->89286 89284 111736a2 89303 1116d52d GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 89284->89303 89289 111736e4 89286->89289 89288->89268 89291 11173717 89289->89291 89292 111736ec InitializeCriticalSectionAndSpinCount 89289->89292 89295 11162be5 _free 65 API calls 89291->89295 89293 11173708 89292->89293 89294 111736fc 89292->89294 89312 11173733 LeaveCriticalSection _doexit 89293->89312 89296 11162be5 _free 65 API calls 89294->89296 89295->89293 89298 11173702 89296->89298 89311 111692ef 66 API calls __getptd_noexit 89298->89311 89301->89278 89302->89284 89306 11169d82 89304->89306 89305 11162b51 _malloc 65 API calls 89305->89306 89306->89305 89307 11169db8 89306->89307 89308 11169d99 Sleep 89306->89308 89307->89282 89307->89283 89309 11169dae 89308->89309 89309->89306 89309->89307 89310->89288 89311->89293 89312->89288 89313->89167 89314->89170 89315->89174 89316->88650 89317 11115b70 89335 11145320 89317->89335 89320 11115bb5 89321 11115b98 89320->89321 89322 11115bc4 CoInitialize CoCreateInstance 89320->89322 89323 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 89321->89323 89325 11115bf4 LoadLibraryA 89322->89325 89328 11115be9 89322->89328 89326 11115ba6 89323->89326 89324 111450a0 std::_Mutex::_Mutex 90 API calls 89324->89320 89327 11115c10 GetProcAddress 89325->89327 89325->89328 89331 11115c20 SHGetSettings 89327->89331 89332 11115c34 FreeLibrary 89327->89332 89329 11115cd1 CoUninitialize 89328->89329 89330 11115cd7 89328->89330 89329->89330 89333 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 89330->89333 89331->89332 89332->89328 89334 11115ce6 89333->89334 89336 111450a0 std::_Mutex::_Mutex 90 API calls 89335->89336 89337 11115b8e 89336->89337 89337->89320 89337->89321 89337->89324 89338 11173a35 89339 1116b7b5 __getptd 66 API calls 89338->89339 89340 11173a52 _LcidFromHexString 89339->89340 89341 11173a5f GetLocaleInfoA 89340->89341 89342 11173a92 89341->89342 89349 11173a86 89341->89349 89361 111646ce 85 API calls 2 library calls 89342->89361 89344 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 89346 11173c02 89344->89346 89345 11173a9e 89347 11173aa8 GetLocaleInfoA 89345->89347 89358 11173ad8 _LangCountryEnumProc@4 _strlen 89345->89358 89347->89349 89350 11173ac7 89347->89350 89348 11173b4b GetLocaleInfoA 89348->89349 89351 11173b6e 89348->89351 89349->89344 89362 111646ce 85 API calls 2 library calls 89350->89362 89364 111646ce 85 API calls 2 library calls 89351->89364 89354 11173ad2 89354->89358 89363 11163784 85 API calls 2 library calls 89354->89363 89356 11173b79 89356->89349 89359 11173b81 _strlen 89356->89359 89365 111646ce 85 API calls 2 library calls 89356->89365 89358->89348 89358->89349 89359->89349 89366 111739da GetLocaleInfoW _GetPrimaryLen _strlen 89359->89366 89361->89345 89362->89354 89363->89358 89364->89356 89365->89359 89366->89349 89367 1102e640 89368 1102e683 89367->89368 89369 1110f420 std::_Mutex::_Mutex 265 API calls 89368->89369 89370 1102e68a 89369->89370 89372 1102e6aa 89370->89372 90437 11142a60 89370->90437 89766 11142bb0 89372->89766 89375 1102e701 89378 11142bb0 86 API calls 89375->89378 89377 1102e6e6 89380 11081bb0 86 API calls 89377->89380 89379 1102e72a 89378->89379 89381 11162de7 std::_Mutex::_Mutex 79 API calls 89379->89381 89386 1102e737 89379->89386 89380->89375 89381->89386 89382 1102e766 89383 1102e7e5 CreateEventA 89382->89383 89384 1102e7bf GetSystemMetrics 89382->89384 89391 1102e805 89383->89391 89392 1102e819 89383->89392 89384->89383 89385 1102e7ce 89384->89385 89387 11146450 std::_Mutex::_Mutex 21 API calls 89385->89387 89386->89382 89389 111450a0 std::_Mutex::_Mutex 90 API calls 89386->89389 89390 1102e7d8 89387->89390 89389->89382 90455 1102d330 89390->90455 90599 11029450 265 API calls 2 library calls 89391->90599 89395 1110f420 std::_Mutex::_Mutex 265 API calls 89392->89395 89396 1102e820 89395->89396 89397 1102e840 89396->89397 89398 111100d0 424 API calls 89396->89398 89399 1110f420 std::_Mutex::_Mutex 265 API calls 89397->89399 89398->89397 89400 1102e854 89399->89400 89401 111100d0 424 API calls 89400->89401 89402 1102e874 89400->89402 89401->89402 89403 1110f420 std::_Mutex::_Mutex 265 API calls 89402->89403 89404 1102e8f3 89403->89404 89405 1102e923 89404->89405 90600 11060f70 301 API calls std::_Mutex::_Mutex 89404->90600 89407 1110f420 std::_Mutex::_Mutex 265 API calls 89405->89407 89408 1102e93d 89407->89408 89409 1102e962 FindWindowA 89408->89409 90601 11060be0 293 API calls std::_Mutex::_Mutex 89408->90601 89412 1102eab7 89409->89412 89413 1102e99b 89409->89413 89772 110613d0 89412->89772 89413->89412 89417 1102e9b3 GetWindowThreadProcessId 89413->89417 89416 110613d0 268 API calls 89419 1102ead5 89416->89419 89418 11146450 std::_Mutex::_Mutex 21 API calls 89417->89418 89420 1102e9d9 OpenProcess 89418->89420 89421 110613d0 268 API calls 89419->89421 89420->89412 89422 1102e9f9 89420->89422 89423 1102eae1 89421->89423 90602 11094b30 105 API calls 89422->90602 89425 1102eaf8 89423->89425 89426 1102eaef 89423->89426 89779 11145910 89425->89779 90603 11027d60 119 API calls 2 library calls 89426->90603 89427 1102ea18 89429 11146450 std::_Mutex::_Mutex 21 API calls 89427->89429 89432 1102ea2c 89429->89432 89430 1102eaf4 89430->89425 89434 1102ea6b CloseHandle FindWindowA 89432->89434 89436 11146450 std::_Mutex::_Mutex 21 API calls 89432->89436 89433 1102eb07 89794 11144dc0 ExpandEnvironmentStringsA 89433->89794 89437 1102ea93 GetWindowThreadProcessId 89434->89437 89438 1102eaa7 89434->89438 89441 1102ea3e SendMessageA WaitForSingleObject 89436->89441 89437->89438 89439 11146450 std::_Mutex::_Mutex 21 API calls 89438->89439 89442 1102eab4 89439->89442 89441->89434 89444 1102ea5e 89441->89444 89442->89412 89446 11146450 std::_Mutex::_Mutex 21 API calls 89444->89446 89445 1102eb2a 89447 1102ec01 89445->89447 89818 11062d60 89445->89818 89448 1102ea68 89446->89448 89833 110274c0 89447->89833 89448->89434 90664 11142ac0 89766->90664 89768 1102e6d4 89768->89375 90445 11081bb0 89768->90445 89769 11165797 85 API calls std::_Mutex::_Mutex 89771 11142bc5 89769->89771 89770 11142ac0 IsDBCSLeadByte 89770->89771 89771->89768 89771->89769 89771->89770 89773 11061446 89772->89773 89774 110613f7 89772->89774 89775 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 89773->89775 89774->89773 89776 11081bb0 86 API calls 89774->89776 90676 110612f0 268 API calls 4 library calls 89774->90676 89778 1102eac9 89775->89778 89776->89774 89778->89416 90677 11144bd0 89779->90677 89782 11144bd0 std::_Mutex::_Mutex 265 API calls 89783 11145947 wsprintfA 89782->89783 89784 11143230 std::_Mutex::_Mutex 8 API calls 89783->89784 89785 11145964 89784->89785 89786 11145990 89785->89786 89787 11143230 std::_Mutex::_Mutex 8 API calls 89785->89787 89788 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 89786->89788 89789 11145979 89787->89789 89790 1114599c 89788->89790 89789->89786 89791 11145980 89789->89791 89790->89433 89792 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 89791->89792 89793 1114598c 89792->89793 89793->89433 89795 11144df7 89794->89795 89796 11144e14 std::_Mutex::_Mutex 89795->89796 89797 11144e2e 89795->89797 89805 11144e04 89795->89805 89799 11144e25 GetModuleFileNameA 89796->89799 89798 11144bd0 std::_Mutex::_Mutex 265 API calls 89797->89798 89800 11144e34 89798->89800 89799->89800 89803 11081b40 std::_Mutex::_Mutex IsDBCSLeadByte 89800->89803 89801 11142290 std::_Mutex::_Mutex 265 API calls 89802 11144e88 89801->89802 89804 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 89802->89804 89803->89805 89806 1102eb18 89804->89806 89805->89801 89807 11143230 89806->89807 89808 11143251 CreateFileA 89807->89808 89810 111432ee CloseHandle 89808->89810 89811 111432ce 89808->89811 89814 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 89810->89814 89812 111432d2 CreateFileA 89811->89812 89813 1114330b 89811->89813 89812->89810 89812->89813 89816 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 89813->89816 89815 11143307 89814->89815 89815->89445 89817 1114331a 89816->89817 89817->89445 89819 1105dd10 79 API calls 89818->89819 89820 11062d88 89819->89820 90726 11061c90 89820->90726 91507 11060f40 89833->91507 90438 11142aa8 90437->90438 90441 11142a6e 90437->90441 90439 11142290 std::_Mutex::_Mutex 265 API calls 90438->90439 90440 11142ab0 90439->90440 90440->89372 90441->90438 90442 11142a92 90441->90442 92589 11142310 267 API calls std::_Mutex::_Mutex 90442->92589 90444 11142a98 90444->89372 90446 11081bbd 90445->90446 90447 11081bc2 90445->90447 92590 11081990 IsDBCSLeadByte 90446->92590 90449 11081bcb 90447->90449 90454 11081bdf 90447->90454 92591 111646ce 85 API calls 2 library calls 90449->92591 90451 11081bd8 90451->89377 90452 11081c43 90452->89377 90453 11165797 85 API calls std::_Mutex::_Mutex 90453->90454 90454->90452 90454->90453 90456 11146450 std::_Mutex::_Mutex 21 API calls 90455->90456 90457 1102d36c 90456->90457 90458 11145320 std::_Mutex::_Mutex 90 API calls 90457->90458 90459 1102d374 90458->90459 90460 1102d3a9 GetCurrentProcess SetPriorityClass 90459->90460 90461 1102d37d InterlockedIncrement 90459->90461 90464 1102d3dd 90460->90464 90461->90460 90462 1102d38c 90461->90462 90463 11146450 std::_Mutex::_Mutex 21 API calls 90462->90463 90465 1102d396 90463->90465 90466 1102d3e6 SetEvent 90464->90466 90469 1102d3ed 90464->90469 90468 1102d3a0 Sleep 90465->90468 90466->90469 90467 1102d424 90470 1102d452 90467->90470 92611 1109f1d0 273 API calls std::_Mutex::_Mutex 90467->92611 90468->90468 90469->90467 92609 11029370 279 API calls 2 library calls 90469->92609 92612 11028e70 583 API calls std::_Mutex::_Mutex 90470->92612 90474 1102d40d 92610 110ff6c0 278 API calls 2 library calls 90474->92610 90475 1102d463 92592 11028090 SetEvent 90475->92592 90478 1102d468 90479 1102d472 90478->90479 90480 1102d47d 90478->90480 92613 110ec980 453 API calls 90479->92613 90482 1102d49a 90480->90482 90483 1102d49f 90480->90483 92614 110594a0 SetEvent 90482->92614 90485 1102d4a7 90483->90485 90486 1102d4de 90483->90486 90485->90486 90492 1102d4d3 Sleep 90485->90492 90487 11146450 std::_Mutex::_Mutex 21 API calls 90486->90487 90488 1102d4e8 90487->90488 90489 1102d4f5 90488->90489 90490 1102d526 90488->90490 90489->90488 90493 1105dd10 79 API calls 90489->90493 90491 1102d523 90490->90491 90494 1102d58a 90490->90494 90495 1102d53f 90490->90495 90491->90490 90491->90494 90492->90486 90496 1102d518 90493->90496 92618 11026f20 6 API calls std::ios_base::_Tidy 90494->92618 92593 110affa0 90495->92593 90496->90490 92615 1102cff0 294 API calls std::_Mutex::_Mutex 90496->92615 90501 1102d590 90505 1102d5af PostThreadMessageA 90501->90505 90510 1102d5cb 90501->90510 90503 1102d613 90506 1102d62d 90503->90506 90515 11146450 std::_Mutex::_Mutex 21 API calls 90503->90515 92619 1110f3a0 WaitForSingleObject 90505->92619 90512 1102d66b 90506->90512 92622 11105420 26 API calls std::_Mutex::_Mutex 90506->92622 90507 1102d5f0 92621 11059400 DeleteCriticalSection CloseHandle 90507->92621 90510->90503 90510->90507 92620 1110f3a0 WaitForSingleObject 90510->92620 90511 1102d56a 90598 1102d57d std::ios_base::_Tidy 90511->90598 92617 111352b0 299 API calls 5 library calls 90511->92617 90514 1102d681 90512->90514 90518 11075d10 402 API calls 90512->90518 90519 11146450 std::_Mutex::_Mutex 21 API calls 90514->90519 90515->90506 90518->90514 90523 1102d68b 90519->90523 90521 1102d661 92623 11107b50 661 API calls std::_Mutex::_Mutex 90521->92623 90527 1113cc30 311 API calls 90523->90527 90525 1102d889 90526 1102d8a0 90525->90526 92642 1100d200 wsprintfA 90525->92642 90537 1102d8c7 GetModuleFileNameA GetFileAttributesA 90526->90537 90550 1102d9e3 90526->90550 90533 1102d690 90527->90533 90528 1102d666 92624 11105ac0 347 API calls std::_Mutex::_Mutex 90528->92624 90535 11146450 std::_Mutex::_Mutex 21 API calls 90533->90535 90534 1102d895 90536 11146450 std::_Mutex::_Mutex 21 API calls 90534->90536 90538 1102d69a 90535->90538 90536->90526 90539 1102d8ef 90537->90539 90537->90550 90548 1102d6ae std::ios_base::_Tidy 90538->90548 92625 1109d920 WaitForSingleObject SetEvent WaitForSingleObject CloseHandle 90538->92625 90542 1110f420 std::_Mutex::_Mutex 265 API calls 90539->90542 90540 11146450 std::_Mutex::_Mutex 21 API calls 90544 1102da92 90540->90544 90541 11146450 std::_Mutex::_Mutex 21 API calls 90546 1102d6c1 90541->90546 90547 1102d8f6 90542->90547 92645 11146410 FreeLibrary 90544->92645 90556 1102d6d5 std::ios_base::_Tidy 90546->90556 92626 1110e5c0 DeleteCriticalSection std::ios_base::_Tidy 90546->92626 90553 11142a60 267 API calls 90547->90553 90560 1102d918 90547->90560 90548->90541 90549 1102da9a 90551 1102dad6 90549->90551 90554 1102dac4 ExitWindowsEx 90549->90554 90555 1102dab4 ExitWindowsEx Sleep 90549->90555 90550->90540 90557 1102dae6 90551->90557 90558 1102dadb Sleep 90551->90558 90553->90560 90554->90551 90555->90554 90559 1102d74f 90556->90559 92627 1110fc10 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection std::ios_base::_Tidy 90556->92627 90561 11146450 std::_Mutex::_Mutex 21 API calls 90557->90561 90558->90557 90570 1102d760 std::ios_base::_Tidy 90559->90570 92629 1110fc70 278 API calls 2 library calls 90559->92629 90563 11142bb0 86 API calls 90560->90563 90566 1102daf0 ExitProcess 90561->90566 90569 1102d93d 90563->90569 90564 1102d7d9 std::ios_base::_Tidy 90568 11146450 std::_Mutex::_Mutex 21 API calls 90564->90568 90571 1102d7ec 90568->90571 90569->90550 90574 11081b40 std::_Mutex::_Mutex IsDBCSLeadByte 90569->90574 90570->90564 92630 1110fc70 278 API calls 2 library calls 90570->92630 90573 1102d809 CloseHandle 90571->90573 92631 1108a570 90571->92631 90572 1102d6ff std::ios_base::_Tidy 90572->90559 90575 11146450 std::_Mutex::_Mutex 21 API calls 90572->90575 92628 1110fc10 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection std::ios_base::_Tidy 90572->92628 90578 1102d824 90573->90578 90580 1102d82a 90573->90580 90577 1102d953 90574->90577 90575->90572 90583 1102d96e _memset 90577->90583 92643 11029450 265 API calls 2 library calls 90577->92643 90579 11162be5 _free 66 API calls 90578->90579 90579->90580 90580->90598 92638 1110fc10 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection std::ios_base::_Tidy 90580->92638 90581 1102d800 std::ios_base::_Tidy 90581->90573 90585 1102d988 FindFirstFileA 90583->90585 90587 1102d9d4 90585->90587 90588 1102d9a8 FindNextFileA 90585->90588 90589 1102d858 90589->90598 92640 1110fc70 278 API calls 2 library calls 90589->92640 90590 11162be5 _free 66 API calls 90591 1102d83c 90590->90591 90591->90589 90591->90590 92639 1110fc10 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection std::ios_base::_Tidy 90591->92639 92641 1100d4e0 FreeLibrary 90598->92641 90600->89405 90601->89409 90602->89427 90603->89430 90666 11142ad6 90664->90666 90665 11142b93 90665->89771 90666->90665 90671 11081a70 90666->90671 90668 11142afb 90669 11081a70 IsDBCSLeadByte 90668->90669 90670 11142b2b _memmove 90669->90670 90670->89771 90672 11081a7c 90671->90672 90674 11081a81 std::_Mutex::_Mutex __mbschr_l 90671->90674 90675 11081990 IsDBCSLeadByte 90672->90675 90674->90668 90675->90674 90676->89774 90678 11144bf2 90677->90678 90682 11144c09 std::_Mutex::_Mutex 90677->90682 90723 11029450 265 API calls 2 library calls 90678->90723 90681 11144d97 90683 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 90681->90683 90682->90681 90684 11144c3c GetModuleFileNameA 90682->90684 90685 11144db3 wsprintfA 90683->90685 90701 11081b40 90684->90701 90685->89782 90687 11144c51 90688 11144c61 SHGetFolderPathA 90687->90688 90700 11144d48 90687->90700 90690 11144c8e 90688->90690 90691 11144cad SHGetFolderPathA 90688->90691 90689 11142290 std::_Mutex::_Mutex 262 API calls 90689->90681 90690->90691 90694 11144c94 90690->90694 90693 11144ce2 std::_Mutex::_Mutex 90691->90693 90696 1102a620 std::_Mutex::_Mutex 145 API calls 90693->90696 90724 11029450 265 API calls 2 library calls 90694->90724 90698 11144cf3 90696->90698 90698->90698 90705 11144670 90698->90705 90700->90689 90700->90700 90702 11081b53 _strrchr 90701->90702 90704 11081b6a std::_Mutex::_Mutex 90702->90704 90725 11081990 IsDBCSLeadByte 90702->90725 90704->90687 90706 111446fa 90705->90706 90707 1114467b 90705->90707 90706->90700 90707->90706 90707->90707 90708 1114468b GetFileAttributesA 90707->90708 90709 111446a5 90708->90709 90710 11144697 90708->90710 90711 11163cf8 __strdup 66 API calls 90709->90711 90710->90700 90712 111446ac 90711->90712 90713 11081b40 std::_Mutex::_Mutex IsDBCSLeadByte 90712->90713 90714 111446b6 90713->90714 90715 11144670 std::_Mutex::_Mutex 67 API calls 90714->90715 90722 111446d3 90714->90722 90716 111446c6 90715->90716 90717 111446dc 90716->90717 90718 111446ce 90716->90718 90719 11162be5 _free 66 API calls 90717->90719 90720 11162be5 _free 66 API calls 90718->90720 90721 111446e1 CreateDirectoryA 90719->90721 90720->90722 90721->90722 90722->90700 90725->90704 90847 11144ea0 90726->90847 90728 11061d1c 90729 110d1550 268 API calls 90728->90729 90730 11061d30 90729->90730 90731 11061f17 90730->90731 90732 11061d44 std::ios_base::_Tidy 90730->90732 90856 1116449d 90730->90856 90735 1116449d _fgets 81 API calls 90731->90735 90733 11062c88 90732->90733 90734 11163db7 std::_Mutex::_Mutex 102 API calls 90732->90734 90734->90733 90849 11144eb3 std::ios_base::_Tidy 90847->90849 90848 11144dc0 267 API calls 90848->90849 90849->90848 90851 11144f1a std::ios_base::_Tidy 90849->90851 90852 11144ed5 GetLastError 90849->90852 90955 11163fed 90849->90955 90851->90728 90852->90849 90853 11144ee0 Sleep 90852->90853 90854 11163fed std::_Mutex::_Mutex 143 API calls 90853->90854 90855 11144ef2 90854->90855 90855->90849 90855->90851 90857 111644a9 __ftelli64 90856->90857 90958 11163f31 90955->90958 90960 11163f3d __ftelli64 90958->90960 90959 11163f50 91016 111692ef 66 API calls __getptd_noexit 90959->91016 90960->90959 90962 11163f7d 90960->90962 90977 111716f8 90962->90977 90963 11163f55 90978 11171704 __ftelli64 90977->90978 91016->90963 91511 11060e40 91507->91511 91522 11060760 91511->91522 91523 1110f420 std::_Mutex::_Mutex 265 API calls 91522->91523 91524 1106077c 91523->91524 91525 110607c5 91524->91525 91526 11060783 91524->91526 91581 1116219a 66 API calls std::exception::_Copy_str 91525->91581 91574 1105e300 91526->91574 91530 110607d4 91582 111625f1 RaiseException 91530->91582 91532 110607e9 91575 1105e311 LeaveCriticalSection 91574->91575 91576 1105e31b 91574->91576 91575->91576 91577 1105e32f 91576->91577 91578 11162be5 _free 66 API calls 91576->91578 91579 1105e375 91577->91579 91580 1105e339 EnterCriticalSection 91577->91580 91578->91577 91581->91530 91582->91532 92589->90444 92590->90447 92591->90451 92592->90478 92646 110805f0 92593->92646 92598 1102d54a 92602 110eb080 92598->92602 92599 110affe7 92658 11029450 265 API calls 2 library calls 92599->92658 92603 110affa0 267 API calls 92602->92603 92604 110eb0ad 92603->92604 92674 110ea450 92604->92674 92608 1102d555 92616 110b0190 267 API calls std::_Mutex::_Mutex 92608->92616 92609->90474 92610->90467 92611->90470 92612->90475 92613->90480 92614->90483 92615->90491 92616->90511 92617->90598 92618->90501 92619->90501 92620->90510 92622->90521 92623->90528 92624->90512 92626->90556 92627->90572 92628->90572 92629->90570 92630->90564 92632 1108a617 92631->92632 92636 1108a5aa std::ios_base::_Tidy 92631->92636 92633 1108a61e DeleteCriticalSection 92632->92633 92687 1106e1b0 92633->92687 92634 1108a5be CloseHandle 92634->92636 92636->92632 92636->92634 92637 1108a644 std::ios_base::_Tidy 92637->90581 92638->90591 92639->90591 92640->90598 92641->90525 92642->90534 92645->90549 92647 11080614 92646->92647 92648 11080618 92647->92648 92649 1108062f 92647->92649 92659 11029450 265 API calls 2 library calls 92648->92659 92651 11080648 92649->92651 92652 1108062c 92649->92652 92655 110aff90 92651->92655 92652->92649 92660 11029450 265 API calls 2 library calls 92652->92660 92661 110812d0 92655->92661 92662 1108131d 92661->92662 92663 110812f1 92661->92663 92666 1108136a wsprintfA 92662->92666 92667 11081345 wsprintfA 92662->92667 92663->92662 92664 1108130b 92663->92664 92665 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 92664->92665 92668 11081319 92665->92668 92673 11029450 265 API calls 2 library calls 92666->92673 92667->92662 92668->92598 92668->92599 92675 110ea45b 92674->92675 92676 110ea4f5 92675->92676 92677 110ea47e 92675->92677 92678 110ea495 92675->92678 92684 110b0190 267 API calls std::_Mutex::_Mutex 92676->92684 92685 11029450 265 API calls 2 library calls 92677->92685 92680 110ea492 92678->92680 92681 110ea4c2 SendMessageTimeoutA 92678->92681 92680->92678 92686 11029450 265 API calls 2 library calls 92680->92686 92681->92676 92684->92608 92690 1106e1c4 92687->92690 92688 1106e1c8 92688->92637 92690->92688 92691 1106d9a0 67 API calls 2 library calls 92690->92691 92691->92690 92706 11134d10 92707 11134d48 92706->92707 92708 11134d19 92706->92708 92709 11145320 std::_Mutex::_Mutex 90 API calls 92708->92709 92710 11134d1e 92709->92710 92710->92707 92711 11132bf0 274 API calls 92710->92711 92712 11134d27 92711->92712 92712->92707 92713 1105dd10 79 API calls 92712->92713 92713->92707 92714 110310c0 92715 110310ce 92714->92715 92716 11145e80 268 API calls 92715->92716 92717 110310df SetUnhandledExceptionFilter 92716->92717 92718 110310ef std::_Mutex::_Mutex 92717->92718 92719 11040860 92720 11040892 92719->92720 92721 11040898 92720->92721 92726 110408b4 92720->92726 92723 110facc0 15 API calls 92721->92723 92722 110409c8 92724 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 92722->92724 92725 110408aa CloseHandle 92723->92725 92727 110409d5 92724->92727 92725->92726 92726->92722 92730 110408ed 92726->92730 92751 11087ee0 297 API calls 5 library calls 92726->92751 92728 11040948 92741 110facc0 GetTokenInformation 92728->92741 92730->92722 92730->92728 92732 1104095a 92733 11040962 CloseHandle 92732->92733 92736 11040969 92732->92736 92733->92736 92734 110409ab 92737 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 92734->92737 92735 11040991 92738 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 92735->92738 92736->92734 92736->92735 92739 110409c4 92737->92739 92740 110409a7 92738->92740 92742 110fad08 92741->92742 92743 110facf7 92741->92743 92752 110f1f50 9 API calls 92742->92752 92744 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 92743->92744 92746 110fad04 92744->92746 92746->92732 92747 110fad2c 92747->92743 92748 110fad34 92747->92748 92748->92748 92749 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 92748->92749 92750 110fad5a 92749->92750 92750->92732 92751->92730 92752->92747 92753 11089a40 92754 1110f6c0 ___DllMainCRTStartup 4 API calls 92753->92754 92755 11089a53 92754->92755 92756 11089a5d 92755->92756 92765 11089150 268 API calls std::_Mutex::_Mutex 92755->92765 92758 11089a84 92756->92758 92766 11089150 268 API calls std::_Mutex::_Mutex 92756->92766 92761 11089a93 92758->92761 92762 11089a10 92758->92762 92767 110896a0 92762->92767 92765->92756 92766->92758 92808 11088970 6 API calls ___DllMainCRTStartup 92767->92808 92769 110896d9 GetParent 92770 110896ec 92769->92770 92771 110896fd 92769->92771 92772 110896f0 GetParent 92770->92772 92773 11144dc0 267 API calls 92771->92773 92772->92771 92772->92772 92774 11089709 92773->92774 92775 11163fed std::_Mutex::_Mutex 143 API calls 92774->92775 92776 11089716 std::ios_base::_Tidy 92775->92776 92777 11144dc0 267 API calls 92776->92777 92778 1108972f 92777->92778 92809 11013830 22 API calls 2 library calls 92778->92809 92780 1108974a 92780->92780 92781 11143230 std::_Mutex::_Mutex 8 API calls 92780->92781 92782 1108978a std::ios_base::_Tidy 92781->92782 92783 110897a5 92782->92783 92785 11142290 std::_Mutex::_Mutex 265 API calls 92782->92785 92784 11163db7 std::_Mutex::_Mutex 102 API calls 92783->92784 92786 110897c3 std::_Mutex::_Mutex 92783->92786 92784->92786 92785->92783 92788 1102a620 std::_Mutex::_Mutex 145 API calls 92786->92788 92797 11089874 std::ios_base::_Tidy 92786->92797 92787 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 92789 11089962 92787->92789 92790 11089813 92788->92790 92789->92761 92791 11142290 std::_Mutex::_Mutex 265 API calls 92790->92791 92792 1108981b 92791->92792 92793 11081b40 std::_Mutex::_Mutex IsDBCSLeadByte 92792->92793 92794 11089832 92793->92794 92795 11081bb0 86 API calls 92794->92795 92794->92797 92796 1108984a 92795->92796 92798 1108988e 92796->92798 92799 11089851 92796->92799 92797->92787 92801 11081bb0 86 API calls 92798->92801 92810 110b75d0 92799->92810 92803 11089899 92801->92803 92803->92797 92805 110b75d0 68 API calls 92803->92805 92804 110b75d0 68 API calls 92804->92797 92806 110898a6 92805->92806 92806->92797 92807 110b75d0 68 API calls 92806->92807 92807->92797 92808->92769 92809->92780 92813 110b75b0 92810->92813 92816 111672e3 92813->92816 92819 11167264 92816->92819 92820 11167271 92819->92820 92821 1116728b 92819->92821 92837 11169302 66 API calls __getptd_noexit 92820->92837 92821->92820 92822 11167294 GetFileAttributesA 92821->92822 92824 111672a2 GetLastError 92822->92824 92828 111672b8 92822->92828 92840 11169315 66 API calls 3 library calls 92824->92840 92825 11167276 92838 111692ef 66 API calls __getptd_noexit 92825->92838 92827 11089857 92827->92797 92827->92804 92828->92827 92842 11169302 66 API calls __getptd_noexit 92828->92842 92830 111672ae 92841 111692ef 66 API calls __getptd_noexit 92830->92841 92831 1116727d 92839 1116df04 11 API calls _sprintf 92831->92839 92835 111672cb 92843 111692ef 66 API calls __getptd_noexit 92835->92843 92837->92825 92838->92831 92839->92827 92840->92830 92841->92827 92842->92835 92843->92830 92844 6c971dfc 92845 6c97c840 92844->92845 92846 6c971e0b 92844->92846 92885 6c97c84a GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 92845->92885 92851 6c971d3f 92846->92851 92849 6c971e16 92850 6c97c845 92850->92850 92852 6c971d4b __setmode 92851->92852 92853 6c971d57 92852->92853 92854 6c97b8b1 92852->92854 92856 6c971d61 92853->92856 92857 6c97b911 92853->92857 92892 6c97b359 HeapCreate 92854->92892 92858 6c972967 92856->92858 92859 6c971d6a __set_flsgetvalue TlsGetValue 92856->92859 92860 6c997448 _cexit 92857->92860 92864 6c987b4e 92857->92864 92866 6c987b5c 92857->92866 92867 6c971dd1 __setmode 92858->92867 92893 6c9728f9 43 API calls __threadstart@4 92858->92893 92862 6c971d83 92859->92862 92860->92864 92862->92867 92886 6c971e1c 92862->92886 92864->92866 92898 6c9e6d78 DeleteCriticalSection free 92864->92898 92895 6c9e6d78 DeleteCriticalSection free 92866->92895 92896 6c9e66ba HeapDestroy 92866->92896 92897 6c9bc335 DeleteCriticalSection free DeleteCriticalSection DecodePointer TlsFree 92866->92897 92867->92849 92871 6c997457 92899 6c9bc335 DeleteCriticalSection free DeleteCriticalSection DecodePointer TlsFree 92871->92899 92872 6c971d9f DecodePointer 92876 6c971db4 92872->92876 92875 6c99745c 92900 6c9e66ba HeapDestroy 92875->92900 92880 6c971dbc _initptd GetCurrentThreadId 92876->92880 92881 6c997484 free 92876->92881 92877 6c97b8b6 92877->92866 92882 6c97b8dd GetCommandLineA GetCommandLineW 92877->92882 92879 6c997461 92879->92881 92880->92867 92881->92866 92883 6c97b8fd 92882->92883 92883->92866 92894 6c97c427 14 API calls 92883->92894 92885->92850 92889 6c971e25 92886->92889 92888 6c971d93 92888->92866 92888->92872 92889->92888 92890 6c99f1d0 Sleep 92889->92890 92901 6c9709a9 92889->92901 92891 6c971e45 92890->92891 92891->92888 92891->92889 92892->92877 92893->92867 92894->92857 92895->92866 92896->92866 92897->92866 92898->92871 92899->92875 92900->92879 92902 6c9709b5 92901->92902 92905 6c9709c5 92901->92905 92903 6c99f3d7 92902->92903 92902->92905 92910 6c970815 10 API calls __wtmpnam_helper 92903->92910 92906 6c9709df RtlAllocateHeap 92905->92906 92908 6c99f3f5 _callnewh 92905->92908 92909 6c9709f6 92905->92909 92906->92905 92906->92909 92907 6c99f3dc 92907->92889 92908->92905 92908->92909 92909->92889 92910->92907 92911 111071e0 92912 111071ec 92911->92912 92913 1110721d 92912->92913 92914 111450a0 std::_Mutex::_Mutex 90 API calls 92912->92914 92958 11106100 281 API calls std::_Mutex::_Mutex 92913->92958 92916 11107201 92914->92916 92916->92913 92921 111062e0 92916->92921 92917 11107223 92920 11107218 92959 11163180 92921->92959 92923 111062fb LoadLibraryA 92970 11137340 279 API calls 2 library calls 92923->92970 92925 11106361 92926 11106365 92925->92926 92927 1110637d 92925->92927 92926->92927 92928 1110636a 92926->92928 92929 111450a0 std::_Mutex::_Mutex 90 API calls 92927->92929 92931 11106375 92928->92931 92932 1110636e FreeLibrary 92928->92932 92930 11106386 92929->92930 92933 111063a1 LoadLibraryA GetProcAddress 92930->92933 92934 11106397 92930->92934 92936 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 92931->92936 92932->92931 92935 111064d1 SetLastError 92933->92935 92945 11106443 92933->92945 92934->92933 92937 1110660f 92935->92937 92938 11106665 92936->92938 92939 111450a0 std::_Mutex::_Mutex 90 API calls 92937->92939 92938->92913 92938->92920 92940 11106624 92939->92940 92941 11106635 FreeLibrary 92940->92941 92942 1110663c 92940->92942 92941->92942 92942->92931 92943 11106640 FreeLibrary 92942->92943 92943->92931 92944 111064f2 OpenProcess 92944->92945 92957 11106497 92944->92957 92945->92937 92945->92944 92945->92957 92960 11025d00 92945->92960 92946 111064a5 GetProcAddress 92948 111064de SetLastError 92946->92948 92946->92957 92948->92957 92949 111065e5 CloseHandle 92949->92937 92949->92957 92950 11081b40 std::_Mutex::_Mutex IsDBCSLeadByte 92950->92957 92951 11081bb0 86 API calls 92951->92957 92952 11106556 OpenProcessToken 92952->92949 92952->92957 92953 11106574 GetTokenInformation 92954 111065d8 CloseHandle 92953->92954 92953->92957 92954->92949 92957->92937 92957->92944 92957->92945 92957->92946 92957->92949 92957->92950 92957->92951 92957->92952 92957->92953 92957->92954 92971 11106100 281 API calls std::_Mutex::_Mutex 92957->92971 92972 110f5e90 25 API calls std::_Mutex::_Mutex 92957->92972 92958->92917 92959->92923 92961 11025d0e GetProcAddress 92960->92961 92962 11025d1f 92960->92962 92961->92962 92963 11025d38 92962->92963 92964 11025d2c K32GetProcessImageFileNameA 92962->92964 92966 11025d3e GetProcAddress 92963->92966 92967 11025d4f 92963->92967 92964->92963 92965 11025d71 92964->92965 92965->92957 92966->92967 92968 11025d56 92967->92968 92969 11025d67 SetLastError 92967->92969 92968->92957 92969->92965 92970->92925 92971->92957 92972->92957 92973 b11020 GetCommandLineA 92977 b11035 GetStartupInfoA 92973->92977 92975 b11090 GetModuleHandleA 92980 b11000 _NSMClient32 92975->92980 92976 b1108b 92976->92975 92977->92975 92977->92976 92979 b110a2 ExitProcess 92980->92979 92981 110173f0 GetTickCount 92988 11017300 92981->92988 92986 11146450 std::_Mutex::_Mutex 21 API calls 92987 11017437 92986->92987 92989 11017320 92988->92989 92995 110173d6 92988->92995 92990 11017342 CoInitialize _GetRawWMIStringW 92989->92990 92992 11017339 WaitForSingleObject 92989->92992 92996 110173c2 92990->92996 93000 11017375 92990->93000 92991 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 92993 110173e5 92991->92993 92992->92990 93001 11017220 92993->93001 92994 110173d0 CoUninitialize 92994->92995 92995->92991 92996->92994 92996->92995 92997 110173bc 93014 11163837 67 API calls __fassign 92997->93014 92999 11163a2d std::_Mutex::_Mutex 79 API calls 92999->93000 93000->92996 93000->92997 93000->92999 93002 11017240 93001->93002 93003 110172e6 93001->93003 93004 11017258 CoInitialize _GetRawWMIStringW 93002->93004 93006 1101724f WaitForSingleObject 93002->93006 93005 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 93003->93005 93007 110172d2 93004->93007 93010 1101728b 93004->93010 93008 110172f5 SetEvent GetTickCount 93005->93008 93006->93004 93007->93003 93009 110172e0 CoUninitialize 93007->93009 93008->92986 93009->93003 93010->93007 93011 110172cc 93010->93011 93013 11163a2d std::_Mutex::_Mutex 79 API calls 93010->93013 93015 11163837 67 API calls __fassign 93011->93015 93013->93010 93014->92996 93015->93007 93016 11025cd0 LoadLibraryA 93017 1113cd60 93018 1113cd69 93017->93018 93019 1113cd6e 93017->93019 93021 11139090 93018->93021 93022 111390d2 93021->93022 93023 111390c7 GetCurrentThreadId 93021->93023 93024 111390e0 93022->93024 93155 11029330 93022->93155 93023->93022 93162 11133920 93024->93162 93030 1113975a 93031 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 93030->93031 93034 11139772 93031->93034 93033 111391d1 93036 11139202 FindWindowA 93033->93036 93039 1113929a 93033->93039 93034->93019 93035 1113911c IsWindow IsWindowVisible 93037 11146450 std::_Mutex::_Mutex 21 API calls 93035->93037 93038 11139217 IsWindowVisible 93036->93038 93036->93039 93040 11139147 93037->93040 93038->93039 93041 1113921e 93038->93041 93042 1105dd10 79 API calls 93039->93042 93091 111392bf 93039->93091 93044 1105dd10 79 API calls 93040->93044 93041->93039 93045 11138c30 392 API calls 93041->93045 93065 111392e7 93042->93065 93043 11139470 93048 1113948a 93043->93048 93049 11138c30 392 API calls 93043->93049 93047 11139163 IsWindowVisible 93044->93047 93050 1113923f IsWindowVisible 93045->93050 93046 1105dd10 79 API calls 93052 1113945f 93046->93052 93047->93033 93053 11139171 93047->93053 93051 111394a7 93048->93051 93398 1106b860 298 API calls 93048->93398 93049->93048 93050->93039 93054 1113924e IsIconic 93050->93054 93399 1112ce90 12 API calls 2 library calls 93051->93399 93052->93043 93057 11139464 93052->93057 93053->93033 93058 11139179 93053->93058 93054->93039 93059 1113925f GetForegroundWindow 93054->93059 93397 1102cff0 294 API calls std::_Mutex::_Mutex 93057->93397 93062 11146450 std::_Mutex::_Mutex 21 API calls 93058->93062 93395 11131210 147 API calls 93059->93395 93060 111394ac 93067 111394b4 93060->93067 93068 111394bd 93060->93068 93063 11139183 GetForegroundWindow 93062->93063 93070 11139192 EnableWindow 93063->93070 93071 111391be 93063->93071 93066 11139334 93065->93066 93073 11081a70 IsDBCSLeadByte 93065->93073 93065->93091 93075 11143230 std::_Mutex::_Mutex 8 API calls 93066->93075 93400 11131b00 89 API calls 2 library calls 93067->93400 93076 111394d4 93068->93076 93077 111394c8 93068->93077 93069 1113946b 93069->93043 93393 11131210 147 API calls 93070->93393 93071->93033 93087 111391ca SetForegroundWindow 93071->93087 93072 1113926e 93396 11131210 147 API calls 93072->93396 93073->93066 93082 11139346 93075->93082 93402 111317a0 299 API calls std::_Mutex::_Mutex 93076->93402 93083 111394d9 93077->93083 93401 11131870 299 API calls std::_Mutex::_Mutex 93077->93401 93081 111394ba 93081->93068 93089 11139353 GetLastError 93082->93089 93102 11139361 93082->93102 93085 111394d2 93083->93085 93086 111395e9 93083->93086 93084 111391a9 93394 11131210 147 API calls 93084->93394 93085->93083 93093 111394f1 93085->93093 93094 1113959b 93085->93094 93095 111386b0 295 API calls 93086->93095 93087->93033 93088 11139275 93096 1113928b EnableWindow 93088->93096 93099 11139284 SetForegroundWindow 93088->93099 93097 11146450 std::_Mutex::_Mutex 21 API calls 93089->93097 93091->93043 93091->93046 93093->93086 93104 1110f420 std::_Mutex::_Mutex 265 API calls 93093->93104 93094->93086 93410 1103f000 68 API calls 93094->93410 93114 111395ee 93095->93114 93096->93039 93097->93102 93098 111391b0 EnableWindow 93098->93071 93099->93096 93100 11139615 93111 1105dd10 79 API calls 93100->93111 93154 1113973a std::ios_base::_Tidy 93100->93154 93102->93091 93103 111393b2 93102->93103 93106 11081a70 IsDBCSLeadByte 93102->93106 93108 11143230 std::_Mutex::_Mutex 8 API calls 93103->93108 93107 11139512 93104->93107 93105 111395aa 93411 1103f040 68 API calls 93105->93411 93106->93103 93112 11139533 93107->93112 93403 110573b0 308 API calls std::_Mutex::_Mutex 93107->93403 93113 111393c4 93108->93113 93110 111395b5 93412 1103f060 68 API calls 93110->93412 93128 11139645 93111->93128 93404 1110f260 InterlockedIncrement 93112->93404 93113->93091 93117 111393cb GetLastError 93113->93117 93114->93100 93309 11142210 93114->93309 93120 11146450 std::_Mutex::_Mutex 21 API calls 93117->93120 93119 111395c0 93413 1103f020 68 API calls 93119->93413 93120->93091 93123 11139558 93405 1104ce00 448 API calls 93123->93405 93125 111395cb 93414 1110f270 InterlockedDecrement 93125->93414 93126 11139563 93406 1104e340 448 API calls 93126->93406 93129 1113968d 93128->93129 93132 1113966a 93128->93132 93133 11139699 GetTickCount 93128->93133 93128->93154 93129->93133 93129->93154 93131 11139599 93131->93086 93135 11146450 std::_Mutex::_Mutex 21 API calls 93132->93135 93136 111396ab 93133->93136 93133->93154 93134 1113956e 93407 1104e3b0 448 API calls 93134->93407 93138 11139675 GetTickCount 93135->93138 93139 11142e80 145 API calls 93136->93139 93138->93154 93141 111396b7 93139->93141 93140 11139579 93408 1104ce40 448 API calls 93140->93408 93142 11146ee0 269 API calls 93141->93142 93144 111396c2 93142->93144 93146 11142e80 145 API calls 93144->93146 93145 11139584 93145->93086 93409 110ebf30 285 API calls 93145->93409 93147 111396d5 93146->93147 93415 11025bb0 LoadLibraryA 93147->93415 93150 111396e2 93150->93150 93416 1112c7a0 GetProcAddress SetLastError 93150->93416 93152 11139729 93153 11139733 FreeLibrary 93152->93153 93152->93154 93153->93154 93154->93030 93417 11027250 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection 93155->93417 93157 11029353 93419 11089cc0 269 API calls 2 library calls 93157->93419 93160 1102933e 93160->93157 93418 11027250 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection 93160->93418 93161 1102935e 93161->93024 93163 11133962 93162->93163 93164 11133c84 93162->93164 93166 1105dd10 79 API calls 93163->93166 93165 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 93164->93165 93167 11133c9c 93165->93167 93168 11133982 93166->93168 93210 11133400 93167->93210 93168->93164 93169 1113398a GetLocalTime 93168->93169 93170 111339c1 LoadLibraryA 93169->93170 93171 111339a0 93169->93171 93420 110098c0 LoadLibraryA 93170->93420 93172 11146450 std::_Mutex::_Mutex 21 API calls 93171->93172 93174 111339b5 93172->93174 93174->93170 93175 11133a15 93421 11015c30 LoadLibraryA 93175->93421 93177 11133a20 GetCurrentProcess 93178 11133a45 GetProcAddress 93177->93178 93179 11133a5d GetProcessHandleCount 93177->93179 93178->93179 93180 11133a66 SetLastError 93178->93180 93181 11133a6e 93179->93181 93180->93181 93182 11133a92 93181->93182 93183 11133a78 GetProcAddress 93181->93183 93185 11133aa0 GetProcAddress 93182->93185 93186 11133aba 93182->93186 93183->93182 93184 11133ac7 SetLastError 93183->93184 93184->93185 93185->93186 93187 11133ad4 SetLastError 93185->93187 93188 11133adf GetProcAddress 93186->93188 93187->93188 93189 11133af1 K32GetProcessMemoryInfo 93188->93189 93190 11133aff SetLastError 93188->93190 93191 11133b07 93189->93191 93190->93191 93192 11146450 std::_Mutex::_Mutex 21 API calls 93191->93192 93199 11133b7d 93191->93199 93192->93199 93193 11133c5a 93194 11133c6a FreeLibrary 93193->93194 93195 11133c6d 93193->93195 93194->93195 93196 11133c77 FreeLibrary 93195->93196 93197 11133c7a 93195->93197 93196->93197 93197->93164 93198 11133c81 FreeLibrary 93197->93198 93198->93164 93199->93193 93200 1105dd10 79 API calls 93199->93200 93201 11133bce 93200->93201 93202 1105dd10 79 API calls 93201->93202 93203 11133bf6 93202->93203 93204 1105dd10 79 API calls 93203->93204 93205 11133c1d 93204->93205 93206 1105dd10 79 API calls 93205->93206 93207 11133c44 93206->93207 93207->93193 93208 11133c55 93207->93208 93422 11027780 265 API calls 2 library calls 93208->93422 93212 1113342d 93210->93212 93211 111338e9 93211->93030 93211->93033 93313 11138c30 93211->93313 93212->93211 93213 110d1550 268 API calls 93212->93213 93214 1113348e 93213->93214 93215 110d1550 268 API calls 93214->93215 93216 11133499 93215->93216 93217 111334c7 93216->93217 93218 111334de 93216->93218 93423 11029450 265 API calls 2 library calls 93217->93423 93220 11146450 std::_Mutex::_Mutex 21 API calls 93218->93220 93222 111334ec 93220->93222 93424 110d12e0 265 API calls 93222->93424 93310 1114222f 93309->93310 93311 1114221a 93309->93311 93310->93100 93425 11141890 93311->93425 93316 11138c4d 93313->93316 93369 1113906f 93313->93369 93314 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 93315 1113907e 93314->93315 93315->93035 93317 111450a0 std::_Mutex::_Mutex 90 API calls 93316->93317 93316->93369 93318 11138c8c 93317->93318 93319 1105dd10 79 API calls 93318->93319 93318->93369 93320 11138cbb 93319->93320 93561 1112c920 93320->93561 93322 11138e00 PostMessageA 93324 11138e15 93322->93324 93323 1105dd10 79 API calls 93326 11138dfc 93323->93326 93325 11138e25 93324->93325 93570 1110f270 InterlockedDecrement 93324->93570 93328 11138e2b 93325->93328 93329 11138e4d 93325->93329 93326->93322 93326->93324 93331 11138e83 std::ios_base::_Tidy 93328->93331 93332 11138e9e 93328->93332 93571 11130410 315 API calls std::_Mutex::_Mutex 93329->93571 93339 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 93331->93339 93334 11142e80 145 API calls 93332->93334 93333 11138e55 93572 11146ec0 267 API calls 93333->93572 93337 11138ea3 93334->93337 93340 11146ee0 269 API calls 93337->93340 93338 11138e5f 93573 1112cb20 SetDlgItemTextA 93338->93573 93342 11138e9a 93339->93342 93343 11138eaa SetWindowTextA 93340->93343 93342->93035 93345 11138ec6 93343->93345 93351 11138ecd std::ios_base::_Tidy 93343->93351 93344 11138e70 std::ios_base::_Tidy 93344->93328 93574 111352b0 299 API calls 5 library calls 93345->93574 93346 11145b40 271 API calls 93348 11138dab 93346->93348 93348->93322 93348->93323 93349 11138f24 93352 11138f38 93349->93352 93353 11138ffc 93349->93353 93350 11138ef7 93350->93349 93356 11138f0c 93350->93356 93351->93349 93351->93350 93575 111352b0 299 API calls 5 library calls 93351->93575 93357 11138f5c 93352->93357 93577 111352b0 299 API calls 5 library calls 93352->93577 93355 1113901d 93353->93355 93360 1113900b 93353->93360 93361 11139004 93353->93361 93583 110f8640 86 API calls 93355->93583 93576 11131210 147 API calls 93356->93576 93579 110f8640 86 API calls 93357->93579 93582 11131210 147 API calls 93360->93582 93581 111352b0 299 API calls 5 library calls 93361->93581 93363 11139028 93363->93369 93370 1113902c IsWindowVisible 93363->93370 93365 11138f67 93365->93369 93372 11138f6f IsWindowVisible 93365->93372 93367 11138f1c 93367->93349 93369->93314 93370->93369 93374 1113903e IsWindowVisible 93370->93374 93371 11138f46 93371->93357 93375 11138f52 93371->93375 93372->93369 93376 11138f86 93372->93376 93373 1113901a 93373->93355 93374->93369 93377 1113904b EnableWindow 93374->93377 93578 11131210 147 API calls 93375->93578 93379 111450a0 std::_Mutex::_Mutex 90 API calls 93376->93379 93584 11131210 147 API calls 93377->93584 93382 11138f91 93379->93382 93381 11138f59 93381->93357 93382->93369 93384 11138f9c GetForegroundWindow IsWindowVisible 93382->93384 93383 11139062 EnableWindow 93383->93369 93385 11138fc1 93384->93385 93386 11138fb6 EnableWindow 93384->93386 93580 11131210 147 API calls 93385->93580 93386->93385 93388 11138fc8 93389 11138fde EnableWindow 93388->93389 93390 11138fd7 SetForegroundWindow 93388->93390 93391 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 93389->93391 93390->93389 93392 11138ff8 93391->93392 93392->93035 93393->93084 93394->93098 93395->93072 93396->93088 93397->93069 93398->93051 93399->93060 93400->93081 93401->93085 93402->93083 93403->93112 93404->93123 93405->93126 93406->93134 93407->93140 93408->93145 93409->93131 93410->93105 93411->93110 93412->93119 93413->93125 93414->93131 93415->93150 93416->93152 93417->93160 93418->93160 93419->93161 93420->93175 93421->93177 93422->93193 93426 111418cf 93425->93426 93476 111418c8 std::ios_base::_Tidy 93425->93476 93427 1110f420 std::_Mutex::_Mutex 265 API calls 93426->93427 93429 111418d6 93427->93429 93428 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 93430 1114220a 93428->93430 93431 11141906 93429->93431 93552 11060f70 301 API calls std::_Mutex::_Mutex 93429->93552 93430->93310 93433 11061700 275 API calls 93431->93433 93434 11141942 93433->93434 93435 11141949 RegCloseKey 93434->93435 93436 11141950 std::_Mutex::_Mutex 93434->93436 93435->93436 93437 11144dc0 267 API calls 93436->93437 93438 1114196c 93437->93438 93439 11143230 std::_Mutex::_Mutex 8 API calls 93438->93439 93440 11141980 93439->93440 93441 11141997 93440->93441 93442 11062d60 330 API calls 93440->93442 93443 1110f420 std::_Mutex::_Mutex 265 API calls 93441->93443 93442->93441 93444 1114199e 93443->93444 93445 111419ba 93444->93445 93553 11060be0 293 API calls std::_Mutex::_Mutex 93444->93553 93447 1110f420 std::_Mutex::_Mutex 265 API calls 93445->93447 93448 111419d3 93447->93448 93449 111419ef 93448->93449 93554 11060be0 293 API calls std::_Mutex::_Mutex 93448->93554 93451 1110f420 std::_Mutex::_Mutex 265 API calls 93449->93451 93452 11141a08 93451->93452 93453 11141a24 93452->93453 93555 11060be0 293 API calls std::_Mutex::_Mutex 93452->93555 93455 11060760 268 API calls 93453->93455 93456 11141a4d 93455->93456 93457 11060760 268 API calls 93456->93457 93477 11141a67 93457->93477 93458 11141d95 93460 110d1550 268 API calls 93458->93460 93461 11142179 93458->93461 93459 110607f0 274 API calls 93459->93477 93462 11141db3 93460->93462 93468 11060640 69 API calls 93461->93468 93466 1105dd10 79 API calls 93462->93466 93463 11141d85 93464 11146450 std::_Mutex::_Mutex 21 API calls 93463->93464 93464->93458 93465 11146450 21 API calls std::_Mutex::_Mutex 93465->93477 93467 11141df0 93466->93467 93469 11141f3d 93467->93469 93472 11060760 268 API calls 93467->93472 93470 111421d2 93468->93470 93471 11060f40 274 API calls 93469->93471 93473 11060640 69 API calls 93470->93473 93474 11141f59 93471->93474 93475 11141e0e 93472->93475 93473->93476 93556 110679c0 298 API calls std::_Mutex::_Mutex 93474->93556 93478 110607f0 274 API calls 93475->93478 93476->93428 93477->93458 93477->93459 93477->93463 93477->93465 93479 111319f0 86 API calls 93477->93479 93492 11081c60 86 API calls std::_Mutex::_Mutex 93477->93492 93494 11081bb0 86 API calls 93477->93494 93485 11141e1d 93478->93485 93479->93477 93480 11141e52 93483 11060760 268 API calls 93480->93483 93482 11146450 std::_Mutex::_Mutex 21 API calls 93482->93485 93486 11141e68 93483->93486 93484 11141f83 93487 11141fb3 EnterCriticalSection 93484->93487 93508 11141f87 93484->93508 93485->93480 93485->93482 93489 110607f0 274 API calls 93485->93489 93490 110607f0 274 API calls 93486->93490 93488 11060420 271 API calls 93487->93488 93491 11141fd0 93488->93491 93489->93485 93499 11141e78 93490->93499 93495 11060f40 274 API calls 93491->93495 93492->93477 93494->93477 93498 11141fe6 93495->93498 93496 11141eb1 93497 11060760 268 API calls 93496->93497 93500 11141ec7 93497->93500 93501 11141ffa LeaveCriticalSection 93498->93501 93505 1102a9f0 283 API calls 93498->93505 93499->93496 93502 11146450 std::_Mutex::_Mutex 21 API calls 93499->93502 93511 110607f0 274 API calls 93499->93511 93504 110607f0 274 API calls 93500->93504 93506 1114204e 93501->93506 93507 1114200e 93501->93507 93502->93499 93523 11141ed6 93504->93523 93509 11141ff7 93505->93509 93510 11133400 273 API calls 93506->93510 93507->93506 93514 11146450 std::_Mutex::_Mutex 21 API calls 93507->93514 93508->93487 93557 110508e0 365 API calls 4 library calls 93508->93557 93558 110679c0 298 API calls std::_Mutex::_Mutex 93508->93558 93509->93501 93513 11142058 93510->93513 93511->93499 93512 11141f11 93516 11060640 69 API calls 93512->93516 93515 110d1550 268 API calls 93513->93515 93517 1114201c 93514->93517 93519 11142066 93515->93519 93520 11141f1f 93516->93520 93521 1113cc30 311 API calls 93517->93521 93518 11146450 std::_Mutex::_Mutex 21 API calls 93518->93523 93559 110cff20 265 API calls std::_Mutex::_Mutex 93519->93559 93524 11060640 69 API calls 93520->93524 93522 11142021 93521->93522 93526 111414a0 1150 API calls 93522->93526 93523->93512 93523->93518 93527 110607f0 274 API calls 93523->93527 93525 11141f2e 93524->93525 93528 11060640 69 API calls 93525->93528 93529 11142027 93526->93529 93527->93523 93528->93469 93529->93506 93532 11146450 std::_Mutex::_Mutex 21 API calls 93529->93532 93531 1114209c 93546 1114211f 93531->93546 93560 110d12e0 265 API calls 93531->93560 93534 11142040 93532->93534 93535 110d07c0 265 API calls 93546->93535 93552->93431 93553->93445 93554->93449 93555->93453 93556->93484 93557->93508 93558->93508 93559->93531 93562 1112c93c 93561->93562 93563 1112c977 93562->93563 93564 1112c964 93562->93564 93585 1106b860 298 API calls 93563->93585 93566 11146ee0 269 API calls 93564->93566 93567 1112c96f 93566->93567 93568 1112c9c3 93567->93568 93569 11142290 std::_Mutex::_Mutex 265 API calls 93567->93569 93568->93346 93568->93348 93569->93568 93570->93325 93571->93333 93572->93338 93573->93344 93574->93351 93575->93350 93576->93367 93577->93371 93578->93381 93579->93365 93580->93388 93581->93360 93582->93373 93583->93363 93584->93383 93585->93567 93586 11144200 93587 11144211 93586->93587 93600 11143c20 93587->93600 93591 11144295 93594 111442b2 93591->93594 93595 11144294 93591->93595 93592 1114425b 93593 11144262 ResetEvent 93592->93593 93608 11143de0 265 API calls 2 library calls 93593->93608 93595->93591 93609 11143de0 265 API calls 2 library calls 93595->93609 93598 11144276 SetEvent WaitForMultipleObjects 93598->93593 93598->93595 93599 111442af 93599->93594 93601 11143c2c GetCurrentProcess 93600->93601 93602 11143c4f 93600->93602 93601->93602 93603 11143c3d GetModuleFileNameA 93601->93603 93604 11143c79 WaitForMultipleObjects 93602->93604 93605 1110f420 std::_Mutex::_Mutex 263 API calls 93602->93605 93603->93602 93604->93591 93604->93592 93606 11143c6b 93605->93606 93606->93604 93610 11143570 GetModuleFileNameA 93606->93610 93608->93598 93609->93599 93611 111435f3 93610->93611 93612 111435b3 93610->93612 93615 111435ff LoadLibraryA 93611->93615 93616 11143619 GetModuleHandleA GetProcAddress 93611->93616 93613 11081b40 std::_Mutex::_Mutex IsDBCSLeadByte 93612->93613 93614 111435c1 93613->93614 93614->93611 93619 111435c8 LoadLibraryA 93614->93619 93615->93616 93620 1114360e LoadLibraryA 93615->93620 93617 11143647 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 93616->93617 93618 11143639 93616->93618 93621 11143673 10 API calls 93617->93621 93618->93621 93619->93611 93620->93616 93622 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 93621->93622 93623 111436f0 93622->93623 93623->93604 93624 1115bde0 93625 1115bdf4 93624->93625 93626 1115bdec 93624->93626 93636 111631ab 93625->93636 93629 1115be14 93630 1115bf40 93632 11162be5 _free 66 API calls 93630->93632 93633 1115bf68 93632->93633 93634 1115be31 93634->93630 93635 1115bf24 SetLastError 93634->93635 93635->93634 93637 11170166 __calloc_crt 66 API calls 93636->93637 93638 111631c5 93637->93638 93639 1115be08 93638->93639 93660 111692ef 66 API calls __getptd_noexit 93638->93660 93639->93629 93639->93630 93643 1115ba20 CoInitializeSecurity CoCreateInstance 93639->93643 93641 111631d8 93641->93639 93661 111692ef 66 API calls __getptd_noexit 93641->93661 93644 1115ba95 wsprintfW SysAllocString 93643->93644 93645 1115bc14 93643->93645 93649 1115badb 93644->93649 93646 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 93645->93646 93647 1115bc40 93646->93647 93647->93634 93648 1115bc01 SysFreeString 93648->93645 93649->93648 93649->93649 93650 1115bb6c 93649->93650 93651 1115bb5a wsprintfW 93649->93651 93659 1115bbe9 93649->93659 93662 110974a0 93650->93662 93651->93650 93653 1115bb7e 93654 110974a0 266 API calls 93653->93654 93655 1115bb93 93654->93655 93667 11097550 InterlockedDecrement SysFreeString std::ios_base::_Tidy 93655->93667 93657 1115bbd7 93668 11097550 InterlockedDecrement SysFreeString std::ios_base::_Tidy 93657->93668 93659->93648 93660->93641 93661->93639 93663 1110f420 std::_Mutex::_Mutex 265 API calls 93662->93663 93664 110974d3 93663->93664 93665 110974e6 SysAllocString 93664->93665 93666 11097504 93664->93666 93665->93666 93666->93653 93667->93657 93668->93659 93669 1116970d 93670 1116971d 93669->93670 93671 11169718 93669->93671 93675 11169617 93670->93675 93687 11177075 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 93671->93687 93674 1116972b 93676 11169623 __ftelli64 93675->93676 93677 11169670 93676->93677 93685 111696c0 __ftelli64 93676->93685 93688 111694b3 93676->93688 93677->93685 93738 11025e20 93677->93738 93680 11169683 93681 111696a0 93680->93681 93683 11025e20 ___DllMainCRTStartup 7 API calls 93680->93683 93682 111694b3 __CRT_INIT@12 149 API calls 93681->93682 93681->93685 93682->93685 93684 11169697 93683->93684 93686 111694b3 __CRT_INIT@12 149 API calls 93684->93686 93685->93674 93686->93681 93687->93670 93689 111694bf __ftelli64 93688->93689 93690 111694c7 93689->93690 93691 11169541 93689->93691 93747 1116d4d0 HeapCreate 93690->93747 93692 11169547 93691->93692 93693 111695a2 93691->93693 93699 11169565 93692->93699 93705 111694d0 __ftelli64 93692->93705 93835 1116d79b 66 API calls _doexit 93692->93835 93696 111695a7 93693->93696 93697 11169600 93693->93697 93695 111694cc 93695->93705 93748 1116b96c GetModuleHandleW 93695->93748 93698 1116b5fa ___set_flsgetvalue 3 API calls 93696->93698 93697->93705 93841 1116b8fe 79 API calls __freefls@4 93697->93841 93700 111695ac 93698->93700 93703 11169579 93699->93703 93836 1117140e 67 API calls _free 93699->93836 93706 11169dbe __calloc_crt 66 API calls 93700->93706 93839 1116958c 70 API calls __mtterm 93703->93839 93705->93677 93710 111695b8 93706->93710 93707 111694dc __RTC_Initialize 93711 111694e0 93707->93711 93717 111694ec GetCommandLineA 93707->93717 93710->93705 93713 111695c4 DecodePointer 93710->93713 93832 1116d4ee HeapDestroy 93711->93832 93712 1116956f 93837 1116b64b 70 API calls _free 93712->93837 93718 111695d9 93713->93718 93716 11169574 93838 1116d4ee HeapDestroy 93716->93838 93773 11176f92 GetEnvironmentStringsW 93717->93773 93721 111695f4 93718->93721 93722 111695dd 93718->93722 93725 11162be5 _free 66 API calls 93721->93725 93840 1116b688 66 API calls 4 library calls 93722->93840 93725->93705 93727 111695e4 GetCurrentThreadId 93727->93705 93729 1116950a 93833 1116b64b 70 API calls _free 93729->93833 93733 1116952a 93733->93705 93834 1117140e 67 API calls _free 93733->93834 93739 1110f7d0 93738->93739 93740 1110f7f1 93739->93740 93741 1110f7dc 93739->93741 93742 1110f804 ___DllMainCRTStartup 93739->93742 93858 1110f720 93740->93858 93741->93742 93744 1110f720 ___DllMainCRTStartup 7 API calls 93741->93744 93742->93680 93746 1110f7e5 93744->93746 93745 1110f7f8 93745->93680 93746->93680 93747->93695 93749 1116b980 93748->93749 93750 1116b989 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 93748->93750 93842 1116b64b 70 API calls _free 93749->93842 93752 1116b9d3 TlsAlloc 93750->93752 93755 1116bae2 93752->93755 93756 1116ba21 TlsSetValue 93752->93756 93753 1116b985 93753->93707 93755->93707 93756->93755 93757 1116ba32 93756->93757 93843 1116d557 EncodePointer EncodePointer __init_pointers _raise __initp_misc_winsig 93757->93843 93759 1116ba37 EncodePointer EncodePointer EncodePointer EncodePointer 93844 111735c2 InitializeCriticalSectionAndSpinCount 93759->93844 93761 1116ba76 93762 1116badd 93761->93762 93763 1116ba7a DecodePointer 93761->93763 93846 1116b64b 70 API calls _free 93762->93846 93765 1116ba8f 93763->93765 93765->93762 93766 11169dbe __calloc_crt 66 API calls 93765->93766 93767 1116baa5 93766->93767 93767->93762 93768 1116baad DecodePointer 93767->93768 93769 1116babe 93768->93769 93769->93762 93770 1116bac2 93769->93770 93845 1116b688 66 API calls 4 library calls 93770->93845 93772 1116baca GetCurrentThreadId 93772->93755 93774 111694fc 93773->93774 93776 11176fae 93773->93776 93786 111711c9 GetStartupInfoW 93774->93786 93775 11176fc3 WideCharToMultiByte 93777 11176fe3 93775->93777 93778 1117701b FreeEnvironmentStringsW 93775->93778 93776->93775 93776->93776 93779 11169d79 __malloc_crt 66 API calls 93777->93779 93778->93774 93780 11176fe9 93779->93780 93780->93778 93781 11176ff1 WideCharToMultiByte 93780->93781 93782 11177003 93781->93782 93783 1117700f FreeEnvironmentStringsW 93781->93783 93784 11162be5 _free 66 API calls 93782->93784 93783->93774 93785 1117700b 93784->93785 93785->93783 93787 11169dbe __calloc_crt 66 API calls 93786->93787 93796 111711e7 93787->93796 93788 11169506 93788->93729 93799 11176ed7 93788->93799 93789 11171392 GetStdHandle 93790 1117135c 93789->93790 93790->93789 93792 111713f6 SetHandleCount 93790->93792 93793 111713a4 GetFileType 93790->93793 93797 111713ca InitializeCriticalSectionAndSpinCount 93790->93797 93791 11169dbe __calloc_crt 66 API calls 93791->93796 93792->93788 93793->93790 93794 11171313 InitializeCriticalSectionAndSpinCount 93794->93788 93798 111712dc 93794->93798 93795 11171308 GetFileType 93795->93794 93795->93798 93796->93788 93796->93790 93796->93791 93796->93798 93797->93788 93797->93790 93798->93790 93798->93794 93798->93795 93800 11176ef1 GetModuleFileNameA 93799->93800 93801 11176eec 93799->93801 93803 11176f18 93800->93803 93853 11170be7 94 API calls __setmbcp 93801->93853 93847 11176d3d 93803->93847 93806 11169516 93806->93733 93810 11176c61 93806->93810 93807 11169d79 __malloc_crt 66 API calls 93808 11176f5a 93807->93808 93808->93806 93809 11176d3d _parse_cmdline 76 API calls 93808->93809 93809->93806 93811 11176c6a 93810->93811 93814 11176c6f _strlen 93810->93814 93855 11170be7 94 API calls __setmbcp 93811->93855 93813 11169dbe __calloc_crt 66 API calls 93819 11176ca4 _strlen 93813->93819 93814->93813 93817 1116951f 93814->93817 93815 11176cf3 93816 11162be5 _free 66 API calls 93815->93816 93816->93817 93817->93733 93826 1116d5ae 93817->93826 93818 11169dbe __calloc_crt 66 API calls 93818->93819 93819->93815 93819->93817 93819->93818 93820 11176d19 93819->93820 93822 1116be9f _strcpy_s 66 API calls 93819->93822 93823 11176d30 93819->93823 93821 11162be5 _free 66 API calls 93820->93821 93821->93817 93822->93819 93824 1116deb2 __invoke_watson 10 API calls 93823->93824 93825 11176d3c 93824->93825 93827 1116d5bc __IsNonwritableInCurrentImage 93826->93827 93856 1116c9cb EncodePointer 93827->93856 93829 1116d5da __initterm_e 93831 1116d5fb __IsNonwritableInCurrentImage 93829->93831 93857 11162f15 76 API calls __cinit 93829->93857 93831->93733 93832->93705 93833->93711 93834->93729 93835->93699 93836->93712 93837->93716 93838->93703 93839->93705 93840->93727 93841->93705 93842->93753 93843->93759 93844->93761 93845->93772 93846->93755 93849 11176d5c 93847->93849 93851 11176dc9 93849->93851 93854 111766ce 76 API calls x_ismbbtype_l 93849->93854 93850 11176ec7 93850->93806 93850->93807 93851->93850 93852 111766ce 76 API calls __splitpath_helper 93851->93852 93852->93851 93853->93800 93854->93849 93855->93814 93856->93829 93857->93831 93859 1110f764 EnterCriticalSection 93858->93859 93860 1110f74f InitializeCriticalSection 93858->93860 93861 1110f785 93859->93861 93860->93859 93862 1110f7b3 LeaveCriticalSection 93861->93862 93863 1110f6c0 ___DllMainCRTStartup 4 API calls 93861->93863 93862->93745 93863->93861 93864 110304b8 93865 11142a60 267 API calls 93864->93865 93866 110304c6 93865->93866 93867 11142bb0 86 API calls 93866->93867 93868 11030503 93867->93868 93869 11030518 93868->93869 93871 11081bb0 86 API calls 93868->93871 93870 110ed1a0 8 API calls 93869->93870 93872 1103053f 93870->93872 93871->93869 93873 11030589 93872->93873 93936 110ed250 81 API calls 2 library calls 93872->93936 93876 11142bb0 86 API calls 93873->93876 93875 11030554 93937 110ed250 81 API calls 2 library calls 93875->93937 93878 110305a0 93876->93878 93880 1110f420 std::_Mutex::_Mutex 265 API calls 93878->93880 93879 1103056b 93879->93873 93881 111463d0 19 API calls 93879->93881 93882 110305af 93880->93882 93881->93873 93883 110305d0 93882->93883 93938 11088860 268 API calls 93882->93938 93915 1108a470 93883->93915 93886 110305e3 OpenMutexA 93887 11030603 CreateMutexA 93886->93887 93888 1103071a CloseHandle 93886->93888 93890 11030623 93887->93890 93889 1108a570 69 API calls 93888->93889 93891 11030730 93889->93891 93892 1110f420 std::_Mutex::_Mutex 265 API calls 93890->93892 93895 11161d01 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 93891->93895 93893 11030638 93892->93893 93896 1103065b 93893->93896 93939 11060be0 293 API calls std::_Mutex::_Mutex 93893->93939 93898 110310b3 93895->93898 93926 11015c30 LoadLibraryA 93896->93926 93899 1103066d 93900 111450a0 std::_Mutex::_Mutex 90 API calls 93899->93900 93901 1103067c 93900->93901 93902 11030689 93901->93902 93903 1103069c 93901->93903 93927 11145ae0 93902->93927 93904 110306a6 GetProcAddress 93903->93904 93907 11030690 93903->93907 93906 110306c0 SetLastError 93904->93906 93904->93907 93906->93907 93908 110281a0 47 API calls 93907->93908 93909 110306cd 93908->93909 93940 110092f0 427 API calls std::_Mutex::_Mutex 93909->93940 93911 110306dc 93912 110306f0 WaitForSingleObject 93911->93912 93912->93912 93913 11030702 CloseHandle 93912->93913 93913->93888 93914 11030713 FreeLibrary 93913->93914 93914->93888 93916 1110f420 std::_Mutex::_Mutex 265 API calls 93915->93916 93917 1108a4a7 93916->93917 93918 1108a4c9 InitializeCriticalSection 93917->93918 93919 1110f420 std::_Mutex::_Mutex 265 API calls 93917->93919 93922 1108a52a 93918->93922 93921 1108a4c2 93919->93921 93921->93918 93941 1116219a 66 API calls std::exception::_Copy_str 93921->93941 93922->93886 93924 1108a4f9 93942 111625f1 RaiseException 93924->93942 93926->93899 93928 111450a0 std::_Mutex::_Mutex 90 API calls 93927->93928 93929 11145af2 93928->93929 93930 11145b30 93929->93930 93931 11145af9 LoadLibraryA 93929->93931 93930->93907 93932 11145b2a 93931->93932 93933 11145b0b GetProcAddress 93931->93933 93932->93907 93934 11145b23 FreeLibrary 93933->93934 93935 11145b1b 93933->93935 93934->93932 93935->93934 93936->93875 93937->93879 93938->93883 93939->93896 93940->93911 93941->93924 93942->93918

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 716 1109e190-1109e1f2 call 1109d980 719 1109e1f8-1109e21b call 1109d440 716->719 720 1109e810 716->720 725 1109e221-1109e235 LocalAlloc 719->725 726 1109e384-1109e386 719->726 721 1109e812-1109e82d call 11161d01 720->721 728 1109e23b-1109e26d InitializeSecurityDescriptor SetSecurityDescriptorDacl GetVersionExA 725->728 729 1109e805-1109e80b call 1109d4d0 725->729 730 1109e316-1109e33b CreateFileMappingA 726->730 731 1109e2fa-1109e310 728->731 732 1109e273-1109e29e call 1109d3a0 call 1109d3f0 728->732 729->720 734 1109e388-1109e39b GetLastError 730->734 735 1109e33d-1109e35d GetLastError call 1112ef20 730->735 731->730 762 1109e2e9-1109e2f1 732->762 763 1109e2a0-1109e2d6 GetSecurityDescriptorSacl 732->763 737 1109e39d 734->737 738 1109e3a2-1109e3b9 MapViewOfFile 734->738 746 1109e368-1109e370 735->746 747 1109e35f-1109e366 LocalFree 735->747 737->738 741 1109e3bb-1109e3d6 call 1112ef20 738->741 742 1109e3f7-1109e3ff 738->742 765 1109e3d8-1109e3d9 LocalFree 741->765 766 1109e3db-1109e3e3 741->766 744 1109e4a1-1109e4b3 742->744 745 1109e405-1109e41e GetModuleFileNameA 742->745 750 1109e4f9-1109e512 call 11161d20 GetTickCount 744->750 751 1109e4b5-1109e4b8 744->751 752 1109e4bd-1109e4d8 call 1112ef20 745->752 753 1109e424-1109e42d 745->753 754 1109e372-1109e373 LocalFree 746->754 755 1109e375-1109e37f 746->755 747->746 781 1109e514-1109e519 750->781 758 1109e59f-1109e603 GetCurrentProcessId GetModuleFileNameA call 1109d810 751->758 779 1109e4da-1109e4db LocalFree 752->779 780 1109e4dd-1109e4e5 752->780 753->752 759 1109e433-1109e436 753->759 754->755 761 1109e7fe-1109e800 call 1109d8c0 755->761 783 1109e60b-1109e622 CreateEventA 758->783 784 1109e605 758->784 768 1109e479-1109e49c call 1112ef20 call 1109d8c0 759->768 769 1109e438-1109e43c 759->769 761->729 762->731 773 1109e2f3-1109e2f4 FreeLibrary 762->773 763->762 772 1109e2d8-1109e2e3 SetSecurityDescriptorSacl 763->772 765->766 775 1109e3e8-1109e3f2 766->775 776 1109e3e5-1109e3e6 LocalFree 766->776 768->744 769->768 778 1109e43e-1109e449 769->778 772->762 773->731 775->761 776->775 785 1109e450-1109e454 778->785 779->780 786 1109e4ea-1109e4f4 780->786 787 1109e4e7-1109e4e8 LocalFree 780->787 788 1109e51b-1109e52a 781->788 789 1109e52c 781->789 793 1109e624-1109e643 GetLastError * 2 call 1112ef20 783->793 794 1109e646-1109e64e 783->794 784->783 791 1109e470-1109e472 785->791 792 1109e456-1109e458 785->792 786->761 787->786 788->781 788->789 795 1109e52e-1109e534 789->795 802 1109e475-1109e477 791->802 799 1109e45a-1109e460 792->799 800 1109e46c-1109e46e 792->800 793->794 803 1109e650 794->803 804 1109e656-1109e667 CreateEventA 794->804 797 1109e545-1109e59d 795->797 798 1109e536-1109e543 795->798 797->758 798->795 798->797 799->791 805 1109e462-1109e46a 799->805 800->802 802->752 802->768 803->804 807 1109e669-1109e688 GetLastError * 2 call 1112ef20 804->807 808 1109e68b-1109e693 804->808 805->785 805->800 807->808 809 1109e69b-1109e6ad CreateEventA 808->809 810 1109e695 808->810 812 1109e6af-1109e6ce GetLastError * 2 call 1112ef20 809->812 813 1109e6d1-1109e6d9 809->813 810->809 812->813 816 1109e6db 813->816 817 1109e6e1-1109e6f2 CreateEventA 813->817 816->817 819 1109e714-1109e722 817->819 820 1109e6f4-1109e711 GetLastError * 2 call 1112ef20 817->820 822 1109e724-1109e725 LocalFree 819->822 823 1109e727-1109e72f 819->823 820->819 822->823 825 1109e731-1109e732 LocalFree 823->825 826 1109e734-1109e73d 823->826 825->826 827 1109e743-1109e746 826->827 828 1109e7e7-1109e7f9 call 1112ef20 826->828 827->828 830 1109e74c-1109e74f 827->830 828->761 830->828 832 1109e755-1109e758 830->832 832->828 833 1109e75e-1109e761 832->833 834 1109e76c-1109e788 CreateThread 833->834 835 1109e763-1109e769 GetCurrentThreadId 833->835 836 1109e78a-1109e794 834->836 837 1109e796-1109e7a0 834->837 835->834 836->761 838 1109e7ba-1109e7e5 SetEvent call 1112ef20 call 1109d4d0 837->838 839 1109e7a2-1109e7b8 ResetEvent * 3 837->839 838->721 839->838
                                                                                                              APIs
                                                                                                                • Part of subcall function 1109D440: GetCurrentProcess.KERNEL32(000F01FF,?,11030063,00000000,00000000,00080000,73B292A0,00080000,00000000,00000000), ref: 1109D46D
                                                                                                                • Part of subcall function 1109D440: OpenProcessToken.ADVAPI32(00000000), ref: 1109D474
                                                                                                                • Part of subcall function 1109D440: LookupPrivilegeValueA.ADVAPI32(00000000,00000000,?), ref: 1109D485
                                                                                                                • Part of subcall function 1109D440: AdjustTokenPrivileges.KERNELBASE(00000000), ref: 1109D4A9
                                                                                                              • LocalAlloc.KERNEL32(00000040,00000014,SeSecurityPrivilege,?,00080000,73B292A0,00080000,00000000,00000000), ref: 1109E225
                                                                                                              • InitializeSecurityDescriptor.ADVAPI32(00000000,00000001), ref: 1109E23E
                                                                                                              • SetSecurityDescriptorDacl.ADVAPI32(00000000,00000001,00000000,00000000), ref: 1109E249
                                                                                                              • GetVersionExA.KERNEL32(?), ref: 1109E260
                                                                                                              • GetSecurityDescriptorSacl.ADVAPI32(?,?,?,?,S:(ML;;NW;;;LW),00000001,?,00000000), ref: 1109E2CE
                                                                                                              • SetSecurityDescriptorSacl.ADVAPI32(00000000,00000001,?,00000000), ref: 1109E2E3
                                                                                                              • FreeLibrary.KERNEL32(00000001,S:(ML;;NW;;;LW),00000001,?,00000000), ref: 1109E2F4
                                                                                                              • CreateFileMappingA.KERNEL32(000000FF,11030063,00000004,00000000,?,?), ref: 1109E330
                                                                                                              • GetLastError.KERNEL32 ref: 1109E33D
                                                                                                              • LocalFree.KERNEL32(?), ref: 1109E366
                                                                                                              • LocalFree.KERNEL32(?), ref: 1109E373
                                                                                                              • GetLastError.KERNEL32 ref: 1109E390
                                                                                                              • MapViewOfFile.KERNEL32(?,000F001F,00000000,00000000,00000000), ref: 1109E3AE
                                                                                                              • LocalFree.KERNEL32(?), ref: 1109E3D9
                                                                                                              • LocalFree.KERNEL32(?), ref: 1109E3E6
                                                                                                                • Part of subcall function 1109D3A0: LoadLibraryA.KERNEL32(Advapi32.dll,00000000,1109E27E), ref: 1109D3A8
                                                                                                                • Part of subcall function 1109D3F0: GetProcAddress.KERNEL32(00000000,ConvertStringSecurityDescriptorToSecurityDescriptorA), ref: 1109D404
                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 1109E412
                                                                                                              • LocalFree.KERNEL32(?), ref: 1109E4DB
                                                                                                              • LocalFree.KERNEL32(?), ref: 1109E4E8
                                                                                                              • _memset.LIBCMT ref: 1109E500
                                                                                                              • GetTickCount.KERNEL32 ref: 1109E508
                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 1109E5B4
                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 1109E5CF
                                                                                                              • CreateEventA.KERNEL32(?,00000000,00000000,?,?,?,?,?,?), ref: 1109E61B
                                                                                                              • GetLastError.KERNEL32 ref: 1109E624
                                                                                                              • GetLastError.KERNEL32(00000000), ref: 1109E62B
                                                                                                              • CreateEventA.KERNEL32(?,00000000,00000000,?), ref: 1109E660
                                                                                                              • GetLastError.KERNEL32 ref: 1109E669
                                                                                                              • GetLastError.KERNEL32(00000000), ref: 1109E670
                                                                                                              • CreateEventA.KERNEL32(?,00000001,00000000,?), ref: 1109E6A6
                                                                                                              • GetLastError.KERNEL32 ref: 1109E6AF
                                                                                                              • GetLastError.KERNEL32(00000000), ref: 1109E6B6
                                                                                                              • CreateEventA.KERNEL32(?,00000000,00000000,?), ref: 1109E6EB
                                                                                                              • GetLastError.KERNEL32 ref: 1109E6FA
                                                                                                              • GetLastError.KERNEL32(00000000), ref: 1109E6FD
                                                                                                              • LocalFree.KERNEL32(?), ref: 1109E725
                                                                                                              • LocalFree.KERNEL32(?), ref: 1109E732
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 1109E763
                                                                                                              • CreateThread.KERNEL32(00000000,00002000,Function_0009DD20,00000000,00000000,00000030), ref: 1109E77D
                                                                                                              • ResetEvent.KERNEL32(?), ref: 1109E7AC
                                                                                                              • ResetEvent.KERNEL32(?), ref: 1109E7B2
                                                                                                              • ResetEvent.KERNEL32(?), ref: 1109E7B8
                                                                                                              • SetEvent.KERNEL32(?), ref: 1109E7BE
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ErrorLast$FreeLocal$Event$Create$DescriptorFileSecurity$CurrentProcessReset$LibraryModuleNameSaclThreadToken$AddressAdjustAllocCountDaclInitializeLoadLookupMappingOpenPrivilegePrivilegesProcTickValueVersionView_memset
                                                                                                              • String ID: Cant create event %s, e=%d (x%x)$Error cant create events$Error cant map view$Error creating filemap (%d)$Error filemap exists$IPC(%s) created$Info - reusing existing filemap$S:(ML;;NW;;;LW)$SeSecurityPrivilege$cant create events$cant create filemap$cant create thread$cant map$map exists$warning map exists
                                                                                                              • API String ID: 3291243470-2792520954
                                                                                                              • Opcode ID: e1e4d2c24c486b94928180782bcaf8fbecda1daffafc4b641c279d7d38800a12
                                                                                                              • Instruction ID: e0f3534def007632db5cc521867dfefedb1bc63d92e862916d16df31d0e36df5
                                                                                                              • Opcode Fuzzy Hash: e1e4d2c24c486b94928180782bcaf8fbecda1daffafc4b641c279d7d38800a12
                                                                                                              • Instruction Fuzzy Hash: 221282B590026D9FE724DF61CCD4EAEF7BABB88308F0049A9E11997244D771AD84CF51

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 844 11029590-1102961e LoadLibraryA 845 11029621-11029626 844->845 846 11029628-1102962b 845->846 847 1102962d-11029630 845->847 848 11029645-1102964a 846->848 849 11029632-11029635 847->849 850 11029637-11029642 847->850 851 11029679-11029685 848->851 852 1102964c-11029651 848->852 849->848 850->848 853 1102972a-1102972d 851->853 854 1102968b-110296a3 call 11162b51 851->854 855 11029653-1102966a GetProcAddress 852->855 856 1102966c-1102966f 852->856 858 11029748-11029760 InternetOpenA 853->858 859 1102972f-11029746 GetProcAddress 853->859 865 110296c4-110296d0 854->865 866 110296a5-110296be GetProcAddress 854->866 855->856 860 11029671-11029673 SetLastError 855->860 856->851 864 11029784-11029790 call 11162be5 858->864 859->858 863 11029779-11029781 SetLastError 859->863 860->851 863->864 870 11029796-110297c7 call 11142290 call 11164390 864->870 871 11029a0a-11029a14 864->871 873 110296d2-110296db GetLastError 865->873 876 110296f1-110296f3 865->876 866->865 868 11029762-1102976a SetLastError 866->868 868->873 895 110297c9-110297cc 870->895 896 110297cf-110297e4 call 11081a70 * 2 870->896 871->845 875 11029a1a 871->875 873->876 877 110296dd-110296ef call 11162be5 call 11162b51 873->877 879 11029a2c-11029a2f 875->879 880 11029710-1102971c 876->880 881 110296f5-1102970e GetProcAddress 876->881 877->876 885 11029a31-11029a36 879->885 886 11029a3b-11029a3e 879->886 880->853 899 1102971e-11029727 880->899 881->880 884 1102976f-11029777 SetLastError 881->884 884->853 890 11029b9f-11029ba7 885->890 891 11029a40-11029a45 886->891 892 11029a4a 886->892 897 11029bb0-11029bc3 890->897 898 11029ba9-11029baa FreeLibrary 890->898 900 11029b6f-11029b74 891->900 901 11029a4d-11029a55 892->901 895->896 919 110297e6-110297ea 896->919 920 110297ed-110297f9 896->920 898->897 899->853 905 11029b76-11029b8d GetProcAddress 900->905 906 11029b8f-11029b95 900->906 903 11029a57-11029a6e GetProcAddress 901->903 904 11029a74-11029a7d 901->904 903->904 909 11029b2e-11029b30 SetLastError 903->909 913 11029a80-11029a82 904->913 905->906 907 11029b97-11029b99 SetLastError 905->907 906->890 907->890 911 11029b36-11029b3d 909->911 914 11029b4c-11029b6d call 110278a0 * 2 911->914 913->911 916 11029a88-11029a8d 913->916 914->900 916->914 917 11029a93-11029acf call 1110f4a0 call 11027850 916->917 942 11029ae1-11029ae3 917->942 943 11029ad1-11029ad4 917->943 919->920 923 11029824-11029829 920->923 924 110297fb-110297fd 920->924 926 1102982b-1102983c GetProcAddress 923->926 927 1102983e-11029855 InternetConnectA 923->927 929 11029814-1102981a 924->929 930 110297ff-11029812 GetProcAddress 924->930 926->927 932 11029881-1102988c SetLastError 926->932 933 110299f7-11029a07 call 111618c1 927->933 934 1102985b-1102985e 927->934 929->923 930->929 936 1102981c-1102981e SetLastError 930->936 932->933 933->871 939 11029860-11029862 934->939 940 11029899-110298a1 934->940 936->923 944 11029864-11029877 GetProcAddress 939->944 945 11029879-1102987f 939->945 946 110298a3-110298b7 GetProcAddress 940->946 947 110298b9-110298d4 940->947 951 11029ae5 942->951 952 11029aec-11029af1 942->952 943->942 950 11029ad6-11029ada 943->950 944->945 953 11029891-11029893 SetLastError 944->953 945->940 946->947 949 110298d6-110298de SetLastError 946->949 955 110298e1-110298e4 947->955 949->955 950->942 956 11029adc 950->956 951->952 957 11029af3-11029b09 call 110d1090 952->957 958 11029b0c-11029b0e 952->958 953->940 960 110299f2-110299f5 955->960 961 110298ea-110298ef 955->961 956->942 957->958 963 11029b10-11029b12 958->963 964 11029b14-11029b25 call 111618c1 958->964 960->933 969 11029a1c-11029a29 call 111618c1 960->969 967 110298f1-11029908 GetProcAddress 961->967 968 1102990a-11029916 961->968 963->964 965 11029b3f-11029b49 call 111618c1 963->965 964->914 975 11029b27-11029b29 964->975 965->914 967->968 974 11029918-11029920 SetLastError 967->974 979 11029922-1102993b GetLastError 968->979 969->879 974->979 975->901 980 11029956-1102996b 979->980 981 1102993d-11029954 GetProcAddress 979->981 983 11029975-11029983 GetLastError 980->983 981->980 982 1102996d-1102996f SetLastError 981->982 982->983 985 11029985-1102998a 983->985 986 1102998c-11029998 GetDesktopWindow 983->986 985->986 987 110299e2-110299e7 985->987 988 110299b3-110299cf 986->988 989 1102999a-110299b1 GetProcAddress 986->989 987->960 991 110299e9-110299ef 987->991 988->960 993 110299d1 988->993 989->988 990 110299d6-110299e0 SetLastError 989->990 990->960 991->960 993->955
                                                                                                              APIs
                                                                                                              • LoadLibraryA.KERNEL32(WinInet.dll,73B292A0,74DF23A0,?,00000000), ref: 110295C5
                                                                                                              • GetProcAddress.KERNEL32(?,InternetCloseHandle), ref: 1102965F
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 11029673
                                                                                                              • _malloc.LIBCMT ref: 11029697
                                                                                                              • GetProcAddress.KERNEL32(?,InternetQueryOptionA), ref: 110296B1
                                                                                                              • GetLastError.KERNEL32 ref: 110296D2
                                                                                                              • _free.LIBCMT ref: 110296DE
                                                                                                              • _malloc.LIBCMT ref: 110296E7
                                                                                                              • GetProcAddress.KERNEL32(?,InternetQueryOptionA), ref: 11029701
                                                                                                              • GetProcAddress.KERNEL32(?,InternetOpenA), ref: 1102973B
                                                                                                              • InternetOpenA.WININET(11194244,?,?,000000FF,00000000), ref: 1102975A
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 11029764
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 11029771
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 1102977B
                                                                                                              • _free.LIBCMT ref: 11029785
                                                                                                                • Part of subcall function 11162BE5: HeapFree.KERNEL32(00000000,00000000,?,1116B7A6,00000000,?,1110F4AE,?,?,?,?,11145032,?,?,?), ref: 11162BFB
                                                                                                                • Part of subcall function 11162BE5: GetLastError.KERNEL32(00000000,?,1116B7A6,00000000,?,1110F4AE,?,?,?,?,11145032,?,?,?), ref: 11162C0D
                                                                                                              • GetProcAddress.KERNEL32(?,InternetCloseHandle), ref: 11029805
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 1102981E
                                                                                                              • GetProcAddress.KERNEL32(?,InternetConnectA), ref: 11029831
                                                                                                              • InternetConnectA.WININET(000000FF,11199690,00000050,00000000,00000000,00000003,00000000,00000000), ref: 1102984E
                                                                                                              • GetProcAddress.KERNEL32(?,InternetCloseHandle), ref: 1102986A
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 11029883
                                                                                                              • GetProcAddress.KERNEL32(?,HttpOpenRequestA), ref: 110298A9
                                                                                                              • GetProcAddress.KERNEL32(?,HttpSendRequestA), ref: 110298FD
                                                                                                              • GetProcAddress.KERNEL32(?,InternetQueryDataAvailable), ref: 11029A63
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 11029B30
                                                                                                              • GetProcAddress.KERNEL32(?,InternetCloseHandle), ref: 11029B82
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 11029B99
                                                                                                              • FreeLibrary.KERNEL32(?), ref: 11029BAA
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: AddressProc$ErrorLast$FreeInternetLibrary_free_malloc$ConnectHeapLoadOpen
                                                                                                              • String ID: ://$GET$HttpOpenRequestA$HttpQueryInfoA$HttpSendRequestA$InternetCloseHandle$InternetConnectA$InternetErrorDlg$InternetOpenA$InternetQueryDataAvailable$InternetQueryOptionA$WinInet.dll
                                                                                                              • API String ID: 921868004-913974648
                                                                                                              • Opcode ID: 2d2eeaad931a34bca1b43c66b17deac4db3cf30db8dfadc355f34a03c0ad81b1
                                                                                                              • Instruction ID: e81a0880bf89439be6f70403065d0babe3f5b16467f55efefddb7e1ac6149969
                                                                                                              • Opcode Fuzzy Hash: 2d2eeaad931a34bca1b43c66b17deac4db3cf30db8dfadc355f34a03c0ad81b1
                                                                                                              • Instruction Fuzzy Hash: 5E127FB0D04269EBEB11CFA9CC88A9EFBF9FF88754F604569E465E7240E7705940CB60
                                                                                                              APIs
                                                                                                                • Part of subcall function 11144EA0: GetLastError.KERNEL32(?,0262B878,000000FF,?), ref: 11144ED5
                                                                                                                • Part of subcall function 11144EA0: Sleep.KERNEL32(000000C8,?,?,?,?,?,?,0262B878,000000FF,?), ref: 11144EE5
                                                                                                              • _fgets.LIBCMT ref: 11061DC2
                                                                                                              • _strpbrk.LIBCMT ref: 11061E29
                                                                                                              • _fgets.LIBCMT ref: 11061F2C
                                                                                                              • _strpbrk.LIBCMT ref: 11061FA3
                                                                                                              • __wcstoui64.LIBCMT ref: 11061FBC
                                                                                                              • _fgets.LIBCMT ref: 11062035
                                                                                                              • _strpbrk.LIBCMT ref: 1106205B
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: _fgets_strpbrk$ErrorLastSleep__wcstoui64
                                                                                                              • String ID: %c%04d%s$%s.%04d.%s$/- $?expirY$?starT$ACM$Client$Expired$_License$_checksum$_include$_version$cd_install$defaults$enforce$expiry$inactive$licensee$product$shrink_wrap$start
                                                                                                              • API String ID: 716802716-1571441106
                                                                                                              • Opcode ID: 32dce6010c3087015648dbee5c865c0eda81171851eef29cc693b610d01e18e4
                                                                                                              • Instruction ID: 9b454a0e08db4b844aa329f9a873b431930d9d904307df7fc69ae15b9a8492e5
                                                                                                              • Opcode Fuzzy Hash: 32dce6010c3087015648dbee5c865c0eda81171851eef29cc693b610d01e18e4
                                                                                                              • Instruction Fuzzy Hash: 55A2D375E0461A9FEB21CF64CC80BEFB7B9AF44345F0041D9E849A7281EB71AA45CF61

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1646 11143570-111435b1 GetModuleFileNameA 1647 111435f3 1646->1647 1648 111435b3-111435c6 call 11081b40 1646->1648 1650 111435f9-111435fd 1647->1650 1648->1647 1656 111435c8-111435f1 LoadLibraryA 1648->1656 1652 111435ff-1114360c LoadLibraryA 1650->1652 1653 11143619-11143637 GetModuleHandleA GetProcAddress 1650->1653 1652->1653 1657 1114360e-11143616 LoadLibraryA 1652->1657 1654 11143647-11143670 GetProcAddress * 4 1653->1654 1655 11143639-11143645 1653->1655 1658 11143673-111436eb GetProcAddress * 10 call 11161d01 1654->1658 1655->1658 1656->1650 1657->1653 1660 111436f0-111436f3 1658->1660
                                                                                                              APIs
                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,8504C483,74DF23A0), ref: 111435A3
                                                                                                              • LoadLibraryA.KERNEL32(?), ref: 111435EC
                                                                                                              • LoadLibraryA.KERNEL32(DBGHELP.DLL), ref: 11143605
                                                                                                              • LoadLibraryA.KERNEL32(IMAGEHLP.DLL), ref: 11143614
                                                                                                              • GetModuleHandleA.KERNEL32(?), ref: 1114361A
                                                                                                              • GetProcAddress.KERNEL32(00000000,SymGetLineFromAddr), ref: 1114362E
                                                                                                              • GetProcAddress.KERNEL32(00000000,SymGetLineFromName), ref: 1114364D
                                                                                                              • GetProcAddress.KERNEL32(00000000,SymGetLineNext), ref: 11143658
                                                                                                              • GetProcAddress.KERNEL32(00000000,SymGetLinePrev), ref: 11143663
                                                                                                              • GetProcAddress.KERNEL32(00000000,SymMatchFileName), ref: 1114366E
                                                                                                              • GetProcAddress.KERNEL32(00000000,StackWalk), ref: 11143679
                                                                                                              • GetProcAddress.KERNEL32(00000000,SymCleanup), ref: 11143684
                                                                                                              • GetProcAddress.KERNEL32(00000000,SymLoadModule), ref: 1114368F
                                                                                                              • GetProcAddress.KERNEL32(00000000,SymInitialize), ref: 1114369A
                                                                                                              • GetProcAddress.KERNEL32(00000000,SymGetOptions), ref: 111436A5
                                                                                                              • GetProcAddress.KERNEL32(00000000,SymSetOptions), ref: 111436B0
                                                                                                              • GetProcAddress.KERNEL32(00000000,SymGetModuleInfo), ref: 111436BB
                                                                                                              • GetProcAddress.KERNEL32(00000000,SymGetSymFromAddr), ref: 111436C6
                                                                                                              • GetProcAddress.KERNEL32(00000000,SymFunctionTableAccess), ref: 111436D1
                                                                                                              • GetProcAddress.KERNEL32(00000000,MiniDumpWriteDump), ref: 111436DC
                                                                                                                • Part of subcall function 11081B40: _strrchr.LIBCMT ref: 11081B4E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: AddressProc$LibraryLoad$Module$FileHandleName_strrchr
                                                                                                              • String ID: DBGHELP.DLL$IMAGEHLP.DLL$MiniDumpWriteDump$StackWalk$SymCleanup$SymFunctionTableAccess$SymGetLineFromAddr$SymGetLineFromName$SymGetLineNext$SymGetLinePrev$SymGetModuleInfo$SymGetOptions$SymGetSymFromAddr$SymInitialize$SymLoadModule$SymMatchFileName$SymSetOptions$dbghelp.dll
                                                                                                              • API String ID: 3874234733-2061581830
                                                                                                              • Opcode ID: cfe4e0547bd5fe59c7f15dfeaa5816d95d94d48cef7707ac470bf4deacf2edb6
                                                                                                              • Instruction ID: 707b91cc949213dae1a505c6abf15ec2f20ed18dfa7402eb99b54f6ccfa65761
                                                                                                              • Opcode Fuzzy Hash: cfe4e0547bd5fe59c7f15dfeaa5816d95d94d48cef7707ac470bf4deacf2edb6
                                                                                                              • Instruction Fuzzy Hash: 05411B70A04714AFD7309F768D84A6BFAF8BF55A04B10492EE496D3A10EBB5E8008F5D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1727 11139090-111390c5 1728 111390d2-111390d9 1727->1728 1729 111390c7-111390cd GetCurrentThreadId 1727->1729 1730 111390e0-111390fc call 11133920 call 11133400 1728->1730 1731 111390db call 11029330 1728->1731 1729->1728 1737 11139102-11139108 1730->1737 1738 111391db-111391e2 1730->1738 1731->1730 1739 1113975a-11139775 call 11161d01 1737->1739 1740 1113910e-1113916f call 11138c30 IsWindow IsWindowVisible call 11146450 call 1105dd10 IsWindowVisible 1737->1740 1741 1113929a-111392b0 1738->1741 1742 111391e8-111391ef 1738->1742 1780 111391d1 1740->1780 1781 11139171-11139177 1740->1781 1752 111392b6-111392bd 1741->1752 1753 111393ef 1741->1753 1742->1741 1745 111391f5-111391fc 1742->1745 1745->1741 1748 11139202-11139211 FindWindowA 1745->1748 1748->1741 1751 11139217-1113921c IsWindowVisible 1748->1751 1751->1741 1759 1113921e-11139225 1751->1759 1754 111392bf-111392c9 1752->1754 1755 111392ce-111392ee call 1105dd10 1752->1755 1756 111393f1-11139402 1753->1756 1757 11139435-11139440 1753->1757 1754->1757 1755->1757 1777 111392f4-11139323 1755->1777 1762 11139404-11139414 1756->1762 1763 1113941a-1113942f 1756->1763 1764 11139442-11139462 call 1105dd10 1757->1764 1765 11139476-1113947c 1757->1765 1759->1741 1760 11139227-1113924c call 11138c30 IsWindowVisible 1759->1760 1760->1741 1783 1113924e-1113925d IsIconic 1760->1783 1762->1763 1763->1757 1786 11139470 1764->1786 1787 11139464-1113946e call 1102cff0 1764->1787 1771 1113947e-1113948a call 11138c30 1765->1771 1772 1113948d-11139495 1765->1772 1771->1772 1775 111394a7 1772->1775 1776 11139497-111394a2 call 1106b860 1772->1776 1785 111394a7 call 1112ce90 1775->1785 1776->1775 1796 11139325-11139339 call 11081a70 1777->1796 1797 1113933e-11139351 call 11143230 1777->1797 1780->1738 1781->1780 1788 11139179-11139190 call 11146450 GetForegroundWindow 1781->1788 1783->1741 1789 1113925f-1113927a GetForegroundWindow call 11131210 * 2 1783->1789 1791 111394ac-111394b2 1785->1791 1786->1765 1787->1765 1801 11139192-111391bc EnableWindow call 11131210 * 2 EnableWindow 1788->1801 1802 111391be-111391c0 1788->1802 1833 1113928b-11139294 EnableWindow 1789->1833 1834 1113927c-11139282 1789->1834 1798 111394b4-111394ba call 11131b00 1791->1798 1799 111394bd-111394c6 1791->1799 1796->1797 1823 1113933b 1796->1823 1824 11139353-11139364 GetLastError call 11146450 1797->1824 1825 1113936e-11139375 1797->1825 1798->1799 1807 111394d4 call 111317a0 1799->1807 1808 111394c8-111394cb 1799->1808 1801->1802 1802->1780 1811 111391c2-111391c8 1802->1811 1816 111394d9-111394df 1807->1816 1808->1816 1817 111394cd-111394d2 call 11131870 1808->1817 1811->1780 1821 111391ca-111391cb SetForegroundWindow 1811->1821 1819 111394e5-111394eb 1816->1819 1820 111395e9-111395f4 call 111386b0 1816->1820 1817->1816 1830 111394f1-111394f9 1819->1830 1831 1113959b-111395a3 1819->1831 1845 111395f6-11139608 call 110637c0 1820->1845 1846 11139615-1113961b 1820->1846 1821->1780 1823->1797 1824->1825 1827 11139377-11139392 1825->1827 1828 111393e8 1825->1828 1843 11139395-111393a1 1827->1843 1828->1753 1830->1820 1839 111394ff-11139505 1830->1839 1831->1820 1842 111395a5-111395e3 call 1103f000 call 1103f040 call 1103f060 call 1103f020 call 1110f270 1831->1842 1833->1741 1834->1833 1841 11139284-11139285 SetForegroundWindow 1834->1841 1839->1820 1844 1113950b-11139522 call 1110f420 1839->1844 1841->1833 1842->1820 1850 111393a3-111393b7 call 11081a70 1843->1850 1851 111393bc-111393c9 call 11143230 1843->1851 1864 11139544 1844->1864 1865 11139524-11139542 call 110573b0 1844->1865 1845->1846 1867 1113960a-11139610 call 11142210 1845->1867 1848 11139621-11139628 1846->1848 1849 1113974a-11139752 1846->1849 1848->1849 1855 1113962e-11139647 call 1105dd10 1848->1855 1849->1739 1850->1851 1870 111393b9 1850->1870 1851->1828 1872 111393cb-111393e6 GetLastError call 11146450 1851->1872 1855->1849 1876 1113964d-11139660 1855->1876 1873 11139546-11139592 call 1110f260 call 1104ce00 call 1104e340 call 1104e3b0 call 1104ce40 1864->1873 1865->1873 1867->1846 1870->1851 1872->1757 1873->1820 1907 11139594-11139599 call 110ebf30 1873->1907 1888 11139662-11139668 1876->1888 1889 1113968d-11139693 1876->1889 1892 1113966a-11139688 call 11146450 GetTickCount 1888->1892 1893 11139699-111396a5 GetTickCount 1888->1893 1889->1849 1889->1893 1892->1849 1893->1849 1896 111396ab-111396eb call 11142e80 call 11146ee0 call 11142e80 call 11025bb0 1893->1896 1913 111396f0-111396f5 1896->1913 1907->1820 1913->1913 1914 111396f7-111396fd 1913->1914 1915 11139700-11139705 1914->1915 1915->1915 1916 11139707-11139731 call 1112c7a0 1915->1916 1919 11139733-11139734 FreeLibrary 1916->1919 1920 1113973a-11139747 call 111618c1 1916->1920 1919->1920 1920->1849
                                                                                                              APIs
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 111390C7
                                                                                                              • IsWindow.USER32(0002044E), ref: 11139125
                                                                                                              • IsWindowVisible.USER32(0002044E), ref: 11139133
                                                                                                              • IsWindowVisible.USER32(0002044E), ref: 1113916B
                                                                                                              • GetForegroundWindow.USER32 ref: 11139186
                                                                                                              • EnableWindow.USER32(0002044E,00000000), ref: 111391A0
                                                                                                              • EnableWindow.USER32(0002044E,00000001), ref: 111391BC
                                                                                                              • SetForegroundWindow.USER32(00000000), ref: 111391CB
                                                                                                              • FindWindowA.USER32(Shell_TrayWnd,00000000), ref: 11139209
                                                                                                              • IsWindowVisible.USER32(00000000), ref: 11139218
                                                                                                              • IsWindowVisible.USER32(0002044E), ref: 11139248
                                                                                                              • IsIconic.USER32(0002044E), ref: 11139255
                                                                                                              • GetForegroundWindow.USER32 ref: 1113925F
                                                                                                                • Part of subcall function 11131210: ShowWindow.USER32(0002044E,00000000,?,11139062,00000007,?,?,?,?,?,00000000), ref: 11131234
                                                                                                                • Part of subcall function 11131210: ShowWindow.USER32(0002044E,11139062,?,11139062,00000007,?,?,?,?,?,00000000), ref: 11131246
                                                                                                              • SetForegroundWindow.USER32(00000000), ref: 11139285
                                                                                                              • EnableWindow.USER32(0002044E,00000001), ref: 11139294
                                                                                                              • GetLastError.KERNEL32 ref: 11139353
                                                                                                              • GetLastError.KERNEL32 ref: 111393CB
                                                                                                              • GetTickCount.KERNEL32 ref: 11139678
                                                                                                              • GetTickCount.KERNEL32 ref: 11139699
                                                                                                                • Part of subcall function 11025BB0: LoadLibraryA.KERNEL32(Wtsapi32.dll,00000000,111396E2), ref: 11025BB8
                                                                                                              • FreeLibrary.KERNEL32(?,00000000,000000FF,00000000,00000001,00000000,00000001,00000000,0000000A,?,00000000), ref: 11139734
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Window$ForegroundVisible$Enable$CountErrorLastLibraryShowTick$CurrentFindFreeIconicLoadThread
                                                                                                              • String ID: Audio$Client$File <%s> doesnt exist, e=%d$HideWhenIdle$HookDirectSound$MainWnd = %08x, visible %d, valid %d$NeedsReinstall$Reactivate main window$Shell_TrayWnd$ShowNeedsReinstall in 15, user=%s$disableRunplugin
                                                                                                              • API String ID: 2511061093-2542869446
                                                                                                              • Opcode ID: 0e4ccee009b06b63fab7a686928084bc30871ce576c3106fc105d812773a0109
                                                                                                              • Instruction ID: 168a4b77644d94df8a921335772b55db7e1a21360cf08f879ca3086e41f0bcfd
                                                                                                              • Opcode Fuzzy Hash: 0e4ccee009b06b63fab7a686928084bc30871ce576c3106fc105d812773a0109
                                                                                                              • Instruction Fuzzy Hash: 700229B8A1062ADFE716DFA4CDD4B6AF766BBC071EF500178E4255728CEB30A844CB51
                                                                                                              APIs
                                                                                                              • CoInitialize.OLE32(00000000), ref: 11115BC5
                                                                                                              • CoCreateInstance.OLE32(111C081C,00000000,00000001,111C082C,00000000,?,00000000,Client,silent,00000000,00000000,?,1104BADF), ref: 11115BDF
                                                                                                              • LoadLibraryA.KERNEL32(SHELL32.DLL,?,?,00000000,Client,silent,00000000,00000000), ref: 11115C04
                                                                                                              • GetProcAddress.KERNEL32(00000000,SHGetSettings), ref: 11115C16
                                                                                                              • SHGetSettings.SHELL32(?,00000200,?,00000000,Client,silent,00000000,00000000), ref: 11115C29
                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00000000,Client,silent,00000000,00000000), ref: 11115C35
                                                                                                              • CoUninitialize.COMBASE(00000000), ref: 11115CD1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Library$AddressCreateFreeInitializeInstanceLoadProcSettingsUninitialize
                                                                                                              • String ID: SHELL32.DLL$SHGetSettings
                                                                                                              • API String ID: 4195908086-2348320231
                                                                                                              • Opcode ID: 840c1eadb0258f47a734e7be087c5142de7588e2c7107701b0399a58d14c8a79
                                                                                                              • Instruction ID: 591e2108fd72310e634c09c07143bf968b2bad8d72189eb08e80a39284cb5d12
                                                                                                              • Opcode Fuzzy Hash: 840c1eadb0258f47a734e7be087c5142de7588e2c7107701b0399a58d14c8a79
                                                                                                              • Instruction Fuzzy Hash: 1751A075A0020A9FDB40DFE5C9C4AAFFBB9FF89304F104629E516AB244E731A941CB61
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: _memset
                                                                                                              • String ID: NBCTL32.DLL$_License$serial_no
                                                                                                              • API String ID: 2102423945-35127696
                                                                                                              • Opcode ID: 1bc3c350b5695b2c8a219e67917739aeea91881a13f4a17e71b6933ab04c4b4d
                                                                                                              • Instruction ID: b704a80906741011c15d1468992a84ddd821d027e1e1ff2b1c0992d848e69eb8
                                                                                                              • Opcode Fuzzy Hash: 1bc3c350b5695b2c8a219e67917739aeea91881a13f4a17e71b6933ab04c4b4d
                                                                                                              • Instruction Fuzzy Hash: 64B18E75E00209AFE714CFA8DC81BAEB7F5FF88304F148169E9499B295DB71A901CB90
                                                                                                              APIs
                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(1102E480,?,00000000), ref: 110310E4
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                              • String ID: Client32$NSMWClass$NSMWClass
                                                                                                              • API String ID: 3192549508-611217420
                                                                                                              • Opcode ID: e29b56f4a67aa672c9c3122cce21b876c4d1529a7a373f118b029bff64f70a14
                                                                                                              • Instruction ID: e21dedaf74b0f8cf59cf3be59171af9e644e6a1753dc25f7f597d2ad8de8aca1
                                                                                                              • Opcode Fuzzy Hash: e29b56f4a67aa672c9c3122cce21b876c4d1529a7a373f118b029bff64f70a14
                                                                                                              • Instruction Fuzzy Hash: 44F04F7891112A9FCB06DFA9D890A9EF7E4AB4821CB508165E82587348EB30A605CB95
                                                                                                              APIs
                                                                                                              • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00000000,?,1102FCB2,?,00000000), ref: 1109E948
                                                                                                              • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),?,00000001,00000001), ref: 1109E964
                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000001,00000012,008ADCB8,008ADCB8,008ADCB8,008ADCB8,008ADCB8,008ADCB8,008ADCB8,111EEB64,?,00000001,00000001), ref: 1109E990
                                                                                                              • EqualSid.ADVAPI32(?,008ADCB8,?,00000001,00000001), ref: 1109E9A3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: InformationToken$AllocateEqualInitialize
                                                                                                              • String ID:
                                                                                                              • API String ID: 1878589025-0
                                                                                                              • Opcode ID: df3ee88bcedd232c82b95f826b647b916292d8a5149356288e18f949a5596a8a
                                                                                                              • Instruction ID: 8f268d00a2632c5decc73a479da56acc1190ac8ef7b7f04f8431c56e7d3a1b5e
                                                                                                              • Opcode Fuzzy Hash: df3ee88bcedd232c82b95f826b647b916292d8a5149356288e18f949a5596a8a
                                                                                                              • Instruction Fuzzy Hash: 22217131B0122EABEB10DBA4CC81BBEB7B8EB44708F100469E919D7184E671AD00CBA1
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32(000F01FF,?,11030063,00000000,00000000,00080000,73B292A0,00080000,00000000,00000000), ref: 1109D46D
                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 1109D474
                                                                                                              • LookupPrivilegeValueA.ADVAPI32(00000000,00000000,?), ref: 1109D485
                                                                                                              • AdjustTokenPrivileges.KERNELBASE(00000000), ref: 1109D4A9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ProcessToken$AdjustCurrentLookupOpenPrivilegePrivilegesValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 2349140579-0
                                                                                                              • Opcode ID: b2ad1513cc86a00d87a5922bdef26ddabf3e928486d47d374c40a1db595ff72d
                                                                                                              • Instruction ID: 1acc50509d1dc0efa8f8b8857b060522b21de2b31161cc556941a9c494b785c9
                                                                                                              • Opcode Fuzzy Hash: b2ad1513cc86a00d87a5922bdef26ddabf3e928486d47d374c40a1db595ff72d
                                                                                                              • Instruction Fuzzy Hash: AE015EB5640218ABD710DFA4CC89BAAF7BCFF44B05F10452DFA1597280D7B1AA04CB71
                                                                                                              APIs
                                                                                                              • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,?,00000000,00000000,00000000,1109E810,00000244,cant create events), ref: 1109D4EC
                                                                                                              • CloseHandle.KERNEL32(?,00000000,1109E810,00000244,cant create events), ref: 1109D4F5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                              • String ID:
                                                                                                              • API String ID: 81990902-0
                                                                                                              • Opcode ID: f88a9555f2545ca551a8130bcebdd0bed71c0aa378151d9f95003999b02a9da9
                                                                                                              • Instruction ID: ae8e9f792a84aceb39bcb46fd7c9804e810fa9328d8f27f892a8d401e6504800
                                                                                                              • Opcode Fuzzy Hash: f88a9555f2545ca551a8130bcebdd0bed71c0aa378151d9f95003999b02a9da9
                                                                                                              • Instruction Fuzzy Hash: 55E0EC71654614ABE738CF28DC95FA677ECAF09B01F11495DF9A6D6180CA60F8408B64
                                                                                                              APIs
                                                                                                                • Part of subcall function 1110F420: _malloc.LIBCMT ref: 1110F439
                                                                                                                • Part of subcall function 1110F420: wsprintfA.USER32 ref: 1110F454
                                                                                                                • Part of subcall function 1110F420: _memset.LIBCMT ref: 1110F477
                                                                                                              • GetSystemMetrics.USER32(00002000), ref: 1102E7C4
                                                                                                              • FindWindowA.USER32(NSMWClass,00000000), ref: 1102E985
                                                                                                                • Part of subcall function 111100D0: GetCurrentThreadId.KERNEL32 ref: 11110166
                                                                                                                • Part of subcall function 111100D0: InitializeCriticalSection.KERNEL32(-00000010,?,11031040,00000001,00000000), ref: 11110179
                                                                                                                • Part of subcall function 111100D0: InitializeCriticalSection.KERNEL32(111F08F0,?,11031040,00000001,00000000), ref: 11110188
                                                                                                                • Part of subcall function 111100D0: EnterCriticalSection.KERNEL32(111F08F0,?,11031040), ref: 1111019C
                                                                                                                • Part of subcall function 111100D0: CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,11031040), ref: 111101C2
                                                                                                              • GetWindowThreadProcessId.USER32(00000000,?), ref: 1102E9C1
                                                                                                              • OpenProcess.KERNEL32(00100400,00000000,?), ref: 1102E9E9
                                                                                                              • IsILS.PCICHEK(?,?,View,Client,Bridge), ref: 1102ECAB
                                                                                                                • Part of subcall function 11094B30: OpenProcessToken.ADVAPI32(00000000,00000018,00000000,00000000,00000000,00000000,?,?,1102EA18,00000000,?,00000100,00000000,00000000,00000000), ref: 11094B4C
                                                                                                                • Part of subcall function 11094B30: OpenProcessToken.ADVAPI32(00000000,00000008,00000000,?,?,1102EA18,00000000,?,00000100,00000000,00000000,00000000), ref: 11094B59
                                                                                                                • Part of subcall function 11094B30: CloseHandle.KERNEL32(00000000,00000000,?,00000100,00000000,00000000,00000000), ref: 11094B89
                                                                                                              • SendMessageA.USER32(00000000,00000010,00000000,00000000), ref: 1102EA48
                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00007530), ref: 1102EA54
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 1102EA6C
                                                                                                              • FindWindowA.USER32(NSMWClass,00000000), ref: 1102EA79
                                                                                                              • GetWindowThreadProcessId.USER32(00000000,?), ref: 1102EA9B
                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 1102E7F6
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              • LoadIconA.USER32(11000000,000004C1), ref: 1102EE45
                                                                                                              • LoadIconA.USER32(11000000,000004C2), ref: 1102EE55
                                                                                                              • DestroyCursor.USER32(00000000), ref: 1102EE7E
                                                                                                              • DestroyCursor.USER32(00000000), ref: 1102EE92
                                                                                                              • GetVersion.KERNEL32(?,?,?,?,?,00000000,MiniDumpType,000000FF,00000000,00000000,?,?,View,Client,Bridge), ref: 1102F45F
                                                                                                              • GetVersionExA.KERNEL32(?,?,?,?,?,?,00000000,MiniDumpType,000000FF,00000000,00000000,?,?,View,Client,Bridge), ref: 1102F4B2
                                                                                                              • Sleep.KERNEL32(00000064,Client,*StartupDelay,00000000,00000000,?,?,?,?,?,00000000,MiniDumpType,000000FF,00000000,00000000), ref: 1102FA52
                                                                                                              • PeekMessageA.USER32(?,00000000,00000000,00000009,00000001), ref: 1102FA8C
                                                                                                                • Part of subcall function 11132BF0: wsprintfA.USER32 ref: 11132C60
                                                                                                                • Part of subcall function 11132BF0: GetTickCount.KERNEL32 ref: 11132C91
                                                                                                                • Part of subcall function 11132BF0: SHGetFolderPathA.SHFOLDER(00000000,0000002B,00000000,00000000,?), ref: 11132CA4
                                                                                                                • Part of subcall function 11132BF0: GetTickCount.KERNEL32 ref: 11132CAC
                                                                                                                • Part of subcall function 1105DD10: __wcstoi64.LIBCMT ref: 1105DD4D
                                                                                                              • DispatchMessageA.USER32(?), ref: 1102FA96
                                                                                                              • PeekMessageA.USER32(?,00000000,00000000,00000009,00000001), ref: 1102FAA8
                                                                                                              • CloseHandle.KERNEL32(00000000,11027270,00000001,00000000,?,?,?,?,?,00000000,?,?,?,?,?,00000000), ref: 1102FD40
                                                                                                              • GetCurrentProcess.KERNEL32(00000000,Client,*PriorityClass,00000080,00000000,Client,*ScreenScrape,00000000,00000000,?,?,?,?,?,00000000), ref: 1102FD78
                                                                                                              • SetPriorityClass.KERNEL32(00000000,?,?,?,?,?,00000000,?,?,?,?,?,00000000,MiniDumpType,000000FF,00000000), ref: 1102FD7F
                                                                                                              • SetWindowPos.USER32(0002044E,000000FF,00000000,00000000,00000000,00000000,00000013,Client,AlwaysOnTop,00000000,00000000), ref: 1102FDB5
                                                                                                              • CloseHandle.KERNEL32(00000000,11059C10,00000001,00000000,?,?,?,?,?,?,?,?,00000000), ref: 1102FE36
                                                                                                              • wsprintfA.USER32 ref: 1102FFA5
                                                                                                              • PostMessageA.USER32(NSMWControl32,00000000,Default,UseIPC,00000001,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 110300F7
                                                                                                              • PostMessageA.USER32(00000000,00000693,00000000,00000000), ref: 1103010D
                                                                                                              • PostMessageA.USER32(00000000,00000693,00000000,00000000), ref: 11030136
                                                                                                              • PostMessageA.USER32(00000000,00000693,00000000,00000000), ref: 1103015F
                                                                                                                • Part of subcall function 111281B0: CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,73B292A0,00000002,74DF2EE0), ref: 1112820A
                                                                                                                • Part of subcall function 111281B0: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 11128217
                                                                                                                • Part of subcall function 111281B0: WaitForSingleObject.KERNEL32(?,000000FF,00000000,00000000), ref: 1112825E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Message$Process$Window$CloseCreateEventHandlePostwsprintf$CriticalOpenSectionThread$CountCurrentCursorDestroyFindIconInitializeLoadObjectPeekSingleTickTokenVersionWait$ClassDispatchEnterErrorExitFolderLastMetricsPathPrioritySendSleepSystem__wcstoi64_malloc_memset
                                                                                                              • String ID: *BeepSound$*BeepUsingSpeaker$*ListenPort$*PriorityClass$*ScreenScrape$*StartupDelay$632922$AlwaysOnTop$AssertTimeout$Audio$Bridge$CLIENT32.CPP$CabinetWClass$Client$Default$DisableAudio$DisableAudioFilter$DisableConsoleClient$DisableHelp$DisableJoinClass$DisableJournal$DisableJournalMenu$DisableReplayMenu$DisableRequestHelp$DisableRunplugin$DisableTSAdmin$EnableGradientCaptions$EnableSmartcardAuth$EnableSmartcardLogon$Error x%x reading nsm.lic, sesh=%d$Error. Could not load transports - perhaps another client is running$Error. Wrong hardware. Terminating$Found new explorer hwnd=x%x h=%d,w=%d,style=x%x (%s)$Found old explorer hwnd=x%x h=%d,w=%d,style=x%x (%s)$General$Global\NSMWClassAdmin$Info. Client already running, pid=%d (x%x)$Info. Client running as user=%s, type=%d$Info. Trying to close client$Intel error "%s"$IsILS returned %d, isvistaservice %d$LSPloaded=%d, WFPloaded=%d$MiniDumpType$NSA.LIC$NSM.LIC$NSMWClass$NSMWClassVista$NSMWControl32$NSSWControl32$NSTWControl32$NeedsReinstall$NoFTWhenLoggedOff$OS2$Ready$RestartAfterError$ScreenScrape$Session shutting down, exiting...$ShowKBEnable$TCPIP$TraceIPC$TracePriv$UseIPC$UseLegacyPrintCapture$UseNTSecurity$V12.00.8$V12.10.8$View$Windows 10$Windows 10 x64$Windows 2000$Windows 2003$Windows 2003 x64$Windows 2008$Windows 2008 x64$Windows 2012$Windows 2012 R2$Windows 2016$Windows 7$Windows 7 x64$Windows 8$Windows 8 x64$Windows 8.1$Windows 8.1 x64$Windows 95$Windows 98$Windows CE$Windows Ding.wav$Windows Millennium$Windows NT$Windows Vista$Windows Vista x64$Windows XP$Windows XP Ding.wav$Windows XP x64$\Explorer.exe$_debug$_debug$cl32main$client32$closed ok$gClient.hNotifyEvent$hClientRunning = %x, pid=%d (x%x)$istaService$istaUI$pcicl32$win8ui
                                                                                                              • API String ID: 1099283604-1305681686
                                                                                                              • Opcode ID: a9e638ff69f1124c323ad2d8e1e7c75ea6f1f7704d0975bff64711fd33ab6bf8
                                                                                                              • Instruction ID: 27af1d42f1b4f6ddb2c14770db7fbacfca67435089f052a3aa779117de4136e9
                                                                                                              • Opcode Fuzzy Hash: a9e638ff69f1124c323ad2d8e1e7c75ea6f1f7704d0975bff64711fd33ab6bf8
                                                                                                              • Instruction Fuzzy Hash: 3CE25D75F0022AABEF15DBE4DC80FADF7A5AB4474CF904068E925AB3C4D770A944CB52

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 994 1102db00-1102db50 call 1110f420 997 1102db52-1102db66 call 11142a60 994->997 998 1102db68 994->998 1000 1102db6e-1102dbb3 call 11142290 call 11142ac0 997->1000 998->1000 1006 1102dd53-1102dd62 call 11144dc0 1000->1006 1007 1102dbb9 1000->1007 1013 1102dd68-1102dd78 1006->1013 1009 1102dbc0-1102dbc3 1007->1009 1011 1102dbc5-1102dbc7 1009->1011 1012 1102dbe8-1102dbf1 1009->1012 1014 1102dbd0-1102dbe1 1011->1014 1015 1102dbf7-1102dbfe 1012->1015 1016 1102dd24-1102dd3d call 11142ac0 1012->1016 1017 1102dd7a 1013->1017 1018 1102dd7f-1102dd93 call 1102cc10 1013->1018 1014->1014 1019 1102dbe3 1014->1019 1015->1016 1020 1102dcf3-1102dd08 call 11162de7 1015->1020 1021 1102dc05-1102dc07 1015->1021 1022 1102dd0a-1102dd1f call 11162de7 1015->1022 1023 1102dc9a-1102dccd call 111618c1 call 11142290 1015->1023 1024 1102dcdb-1102dcf1 call 11164010 1015->1024 1025 1102dc8b-1102dc95 1015->1025 1026 1102dccf-1102dcd9 1015->1026 1027 1102dc4c-1102dc52 1015->1027 1028 1102dc7c-1102dc86 1015->1028 1016->1009 1046 1102dd43-1102dd45 1016->1046 1017->1018 1042 1102dd98-1102dd9d 1018->1042 1019->1016 1020->1016 1021->1016 1033 1102dc0d-1102dc47 call 111618c1 call 11142290 call 1102cc10 1021->1033 1022->1016 1023->1016 1024->1016 1025->1016 1026->1016 1035 1102dc54-1102dc68 call 11162de7 1027->1035 1036 1102dc6d-1102dc77 1027->1036 1028->1016 1033->1016 1035->1016 1036->1016 1048 1102de43-1102de5d call 111463d0 1042->1048 1051 1102dda3-1102ddc8 call 110b7920 call 11146450 1042->1051 1046->1048 1049 1102dd4b-1102dd51 1046->1049 1062 1102deb3-1102debf call 1102b4f0 1048->1062 1063 1102de5f-1102de78 call 1105dd10 1048->1063 1049->1006 1049->1013 1070 1102ddd3-1102ddd9 1051->1070 1071 1102ddca-1102ddd1 1051->1071 1074 1102dec1-1102dec8 1062->1074 1075 1102de98-1102de9f 1062->1075 1063->1062 1073 1102de7a-1102de8c 1063->1073 1076 1102dddb-1102dde2 call 11027d60 1070->1076 1077 1102de39 1070->1077 1071->1048 1073->1062 1090 1102de8e 1073->1090 1078 1102dea5-1102dea8 1074->1078 1080 1102deca-1102ded4 1074->1080 1075->1078 1079 1102e0aa-1102e0cb GetComputerNameA 1075->1079 1076->1077 1089 1102dde4-1102de16 1076->1089 1077->1048 1086 1102deaa-1102deb1 call 110b7920 1078->1086 1087 1102ded9 1078->1087 1083 1102e103-1102e109 1079->1083 1084 1102e0cd-1102e101 call 11027c30 1079->1084 1080->1079 1092 1102e10b-1102e110 1083->1092 1093 1102e13f-1102e152 call 11164010 1083->1093 1084->1083 1113 1102e157-1102e163 1084->1113 1088 1102dedc-1102dfb6 call 110278e0 call 11027be0 call 110278e0 * 2 LoadLibraryA GetProcAddress 1086->1088 1087->1088 1142 1102e07a-1102e082 SetLastError 1088->1142 1143 1102dfbc-1102dfd3 1088->1143 1106 1102de20-1102de2f call 110f6080 1089->1106 1107 1102de18-1102de1e 1089->1107 1090->1075 1096 1102e116-1102e11a 1092->1096 1112 1102e347-1102e36a 1093->1112 1103 1102e136-1102e138 1096->1103 1104 1102e11c-1102e11e 1096->1104 1111 1102e13b-1102e13d 1103->1111 1109 1102e132-1102e134 1104->1109 1110 1102e120-1102e126 1104->1110 1115 1102de32-1102de34 call 1102d330 1106->1115 1107->1106 1107->1115 1109->1111 1110->1103 1117 1102e128-1102e130 1110->1117 1111->1093 1111->1113 1127 1102e392-1102e39a 1112->1127 1128 1102e36c-1102e372 1112->1128 1122 1102e165-1102e17a call 110b7920 call 11029bd0 1113->1122 1123 1102e17c-1102e18f call 11081a70 1113->1123 1115->1077 1117->1096 1117->1109 1148 1102e1d3-1102e1ec call 11081a70 1122->1148 1139 1102e191-1102e1b4 1123->1139 1140 1102e1b6-1102e1b8 1123->1140 1131 1102e3ac-1102e438 call 111618c1 * 2 call 11146450 * 2 GetCurrentProcessId call 110eddd0 call 11027c90 call 11146450 call 11161d01 1127->1131 1132 1102e39c-1102e3a9 call 11035dd0 call 111618c1 1127->1132 1128->1127 1130 1102e374-1102e38d call 1102d330 1128->1130 1130->1127 1132->1131 1139->1148 1141 1102e1c0-1102e1d1 1140->1141 1141->1141 1141->1148 1152 1102e043-1102e04f 1142->1152 1143->1152 1164 1102dfd5-1102dfde 1143->1164 1166 1102e1f2-1102e26d call 11146450 call 110cfc30 call 110d1480 call 110b7920 wsprintfA call 110b7920 wsprintfA 1148->1166 1167 1102e32c-1102e339 call 11164010 1148->1167 1156 1102e092-1102e0a1 1152->1156 1157 1102e051-1102e05d 1152->1157 1156->1079 1160 1102e0a3-1102e0a4 FreeLibrary 1156->1160 1162 1102e06f-1102e073 1157->1162 1163 1102e05f-1102e06d GetProcAddress 1157->1163 1160->1079 1169 1102e084-1102e086 SetLastError 1162->1169 1170 1102e075-1102e078 1162->1170 1163->1162 1164->1152 1168 1102dfe0-1102e016 call 11146450 call 1112b270 1164->1168 1206 1102e283-1102e299 call 11128ec0 1166->1206 1207 1102e26f-1102e27e call 11029450 1166->1207 1185 1102e33c-1102e341 CharUpperA 1167->1185 1168->1152 1189 1102e018-1102e03e call 11146450 call 11027920 1168->1189 1176 1102e08c 1169->1176 1170->1176 1176->1156 1185->1112 1189->1152 1211 1102e2b2-1102e2ec call 110d0bd0 * 2 1206->1211 1212 1102e29b-1102e2ad call 110d0bd0 1206->1212 1207->1206 1219 1102e302-1102e32a call 11164010 call 110d07c0 1211->1219 1220 1102e2ee-1102e2fd call 11029450 1211->1220 1212->1211 1219->1185 1220->1219
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: _malloc_memsetwsprintf
                                                                                                              • String ID: $$session$$%02d$%s.%02d$%session%$%sessionname%$14/03/16 10:38:31 V12.10F8$632922$Client$ClientName$DisableConsoleClient$Error x%x reading %s, sesh=%d$IsA()$ListenPort$MacAddress$NSM.LIC$NSMWClass$TCPIP$TSMode$Trying to get mac addr for %u.%u.%u.%u$WTSFreeMemory$WTSQuerySessionInformationA$Warning: Unexpanded clientname=<%s>$Wtsapi32.dll$client32$client32 dbi %hs$client32.ini$computername=%s, clientname=%s, tsmode=%d, vui=%d, vsvc=%d$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h$multipoint=%d, softxpand=%d, pid=%d$screenscrape$ts macaddr=%s
                                                                                                              • API String ID: 3802068140-3703687561
                                                                                                              • Opcode ID: 8d7e34653a530cc98d4c7b142cb31fa2942002c12a1f4f3c66c79a8befd3f6be
                                                                                                              • Instruction ID: 727bed6a5d63171c4319a8bac454151215a042d106ed124055d9f0508de139ba
                                                                                                              • Opcode Fuzzy Hash: 8d7e34653a530cc98d4c7b142cb31fa2942002c12a1f4f3c66c79a8befd3f6be
                                                                                                              • Instruction Fuzzy Hash: 7932D275D0022A9FDF12DFA4DC84BEDB7B8AB44308F9445E9E55867280EB70AF84CB51

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1661 110a9c90-110a9cf2 LoadLibraryA GetProcAddress 1662 110a9cf8-110a9d09 SetupDiGetClassDevsA 1661->1662 1663 110a9e05-110a9e0d SetLastError 1661->1663 1664 110a9d0f-110a9d1d 1662->1664 1665 110a9f13-110a9f15 1662->1665 1669 110a9e19-110a9e1b SetLastError 1663->1669 1666 110a9d20-110a9d24 1664->1666 1667 110a9f1e-110a9f20 1665->1667 1668 110a9f17-110a9f18 FreeLibrary 1665->1668 1670 110a9d3d-110a9d55 1666->1670 1671 110a9d26-110a9d37 GetProcAddress 1666->1671 1672 110a9f37-110a9f52 call 11161d01 1667->1672 1668->1667 1673 110a9e21-110a9e2c GetLastError 1669->1673 1670->1673 1683 110a9d5b-110a9d5d 1670->1683 1671->1669 1671->1670 1675 110a9e32-110a9e3d call 11162be5 1673->1675 1676 110a9ec0-110a9ed1 GetProcAddress 1673->1676 1675->1666 1677 110a9edb-110a9edd SetLastError 1676->1677 1678 110a9ed3-110a9ed9 SetupDiDestroyDeviceInfoList 1676->1678 1682 110a9ee3-110a9ee5 1677->1682 1678->1682 1682->1665 1685 110a9ee7-110a9f09 CreateFileA 1682->1685 1686 110a9d68-110a9d6a 1683->1686 1687 110a9d5f-110a9d65 call 11162be5 1683->1687 1688 110a9f0b-110a9f10 call 11162be5 1685->1688 1689 110a9f22-110a9f2c call 11162be5 1685->1689 1691 110a9d6c-110a9d7f GetProcAddress 1686->1691 1692 110a9d85-110a9d9b 1686->1692 1687->1686 1688->1665 1701 110a9f2e-110a9f2f FreeLibrary 1689->1701 1702 110a9f35 1689->1702 1691->1692 1695 110a9e42-110a9e4a SetLastError 1691->1695 1697 110a9d9d-110a9da6 GetLastError 1692->1697 1703 110a9dac-110a9dbf call 11162b51 1692->1703 1695->1697 1697->1703 1704 110a9e81-110a9e92 call 110a9c30 1697->1704 1701->1702 1702->1672 1709 110a9ea2-110a9eb3 call 110a9c30 1703->1709 1710 110a9dc5-110a9dcd 1703->1710 1711 110a9e9b-110a9e9d 1704->1711 1712 110a9e94-110a9e95 FreeLibrary 1704->1712 1709->1711 1720 110a9eb5-110a9ebe FreeLibrary 1709->1720 1713 110a9dcf-110a9de2 GetProcAddress 1710->1713 1714 110a9de4-110a9dfb 1710->1714 1711->1672 1712->1711 1713->1714 1716 110a9e4f-110a9e51 SetLastError 1713->1716 1718 110a9e57-110a9e71 call 110a9c30 call 11162be5 1714->1718 1722 110a9dfd-110a9e00 1714->1722 1716->1718 1718->1711 1726 110a9e73-110a9e7c FreeLibrary 1718->1726 1720->1672 1722->1666 1726->1672
                                                                                                              APIs
                                                                                                              • LoadLibraryA.KERNEL32(setupapi.dll,73B292A0,?,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000,11184778), ref: 110A9CC3
                                                                                                              • GetProcAddress.KERNEL32(00000000,SetupDiGetClassDevsA), ref: 110A9CE7
                                                                                                              • SetupDiGetClassDevsA.SETUPAPI(111A6E0C,00000000,00000000,00000012,?,?,?,?,?,?,?,?,?,00000000,11184778,000000FF), ref: 110A9D01
                                                                                                              • GetProcAddress.KERNEL32(00000000,SetupDiEnumDeviceInterfaces), ref: 110A9D2C
                                                                                                              • _free.LIBCMT ref: 110A9D60
                                                                                                              • GetProcAddress.KERNEL32(00000000,SetupDiGetDeviceInterfaceDetailA), ref: 110A9D72
                                                                                                              • GetLastError.KERNEL32 ref: 110A9D9D
                                                                                                              • _malloc.LIBCMT ref: 110A9DB3
                                                                                                              • GetProcAddress.KERNEL32(00000000,SetupDiGetDeviceInterfaceDetailA), ref: 110A9DD5
                                                                                                              • SetLastError.KERNEL32(00000078,?,?,?,?,?,?,?,?,?,00000000,11184778,000000FF,?,1102F1AA,Client), ref: 110A9E07
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 110A9E1B
                                                                                                              • GetLastError.KERNEL32 ref: 110A9E21
                                                                                                              • _free.LIBCMT ref: 110A9E33
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 110A9E44
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 110A9E51
                                                                                                              • _free.LIBCMT ref: 110A9E64
                                                                                                              • FreeLibrary.KERNEL32(?,?), ref: 110A9E74
                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00000000,11184778,000000FF,?,1102F1AA,Client), ref: 110A9F18
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ErrorLast$AddressProc$Library_free$Free$ClassDevsLoadSetup_malloc
                                                                                                              • String ID: SetupDiDestroyDeviceInfoList$SetupDiEnumDeviceInterfaces$SetupDiGetClassDevsA$SetupDiGetDeviceInterfaceDetailA$setupapi.dll
                                                                                                              • API String ID: 3464732724-3340099623
                                                                                                              • Opcode ID: f516254d0abd54e50715bca7ef5168f810df5caaca2cd717629c9093cd8c9f4a
                                                                                                              • Instruction ID: 033bff87456eb4c9bd2d5bbaba34d7345019b106b940800e90953e4c12ebf53e
                                                                                                              • Opcode Fuzzy Hash: f516254d0abd54e50715bca7ef5168f810df5caaca2cd717629c9093cd8c9f4a
                                                                                                              • Instruction Fuzzy Hash: F2816279E14259ABEB04DFF4EC84F9FFBB8AF48704F104528F921A6284EB759905CB50

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1923 11133920-1113395c 1924 11133962-11133984 call 1105dd10 1923->1924 1925 11133c84-11133c9f call 11161d01 1923->1925 1924->1925 1930 1113398a-1113399e GetLocalTime 1924->1930 1931 111339c1-11133a43 LoadLibraryA call 110098c0 call 11015c30 GetCurrentProcess 1930->1931 1932 111339a0-111339bc call 11146450 1930->1932 1939 11133a45-11133a5b GetProcAddress 1931->1939 1940 11133a5d-11133a64 GetProcessHandleCount 1931->1940 1932->1931 1939->1940 1941 11133a66-11133a68 SetLastError 1939->1941 1942 11133a6e-11133a76 1940->1942 1941->1942 1943 11133a92-11133a9e 1942->1943 1944 11133a78-11133a90 GetProcAddress 1942->1944 1947 11133aa0-11133ab8 GetProcAddress 1943->1947 1948 11133aba-11133ac5 1943->1948 1944->1943 1945 11133ac7-11133ad2 SetLastError 1944->1945 1945->1947 1947->1948 1949 11133ad4-11133adc SetLastError 1947->1949 1950 11133adf-11133aef GetProcAddress 1948->1950 1949->1950 1951 11133af1-11133afd K32GetProcessMemoryInfo 1950->1951 1952 11133aff-11133b01 SetLastError 1950->1952 1954 11133b07-11133b15 1951->1954 1952->1954 1955 11133b23-11133b2e 1954->1955 1956 11133b17-11133b1f 1954->1956 1957 11133b30-11133b38 1955->1957 1958 11133b3c-11133b47 1955->1958 1956->1955 1957->1958 1959 11133b55-11133b5f 1958->1959 1960 11133b49-11133b51 1958->1960 1961 11133b61-11133b68 1959->1961 1962 11133b6a-11133b6d 1959->1962 1960->1959 1963 11133b6f-11133b7d call 11146450 1961->1963 1962->1963 1964 11133b80-11133b92 1962->1964 1963->1964 1968 11133c5a-11133c68 1964->1968 1969 11133b98-11133baa call 110637c0 1964->1969 1971 11133c6a-11133c6b FreeLibrary 1968->1971 1972 11133c6d-11133c75 1968->1972 1969->1968 1977 11133bb0-11133bd1 call 1105dd10 1969->1977 1971->1972 1974 11133c77-11133c78 FreeLibrary 1972->1974 1975 11133c7a-11133c7f 1972->1975 1974->1975 1975->1925 1976 11133c81-11133c82 FreeLibrary 1975->1976 1976->1925 1980 11133bd3-11133bd9 1977->1980 1981 11133bdf-11133bfb call 1105dd10 1977->1981 1980->1981 1982 11133bdb 1980->1982 1985 11133c06-11133c22 call 1105dd10 1981->1985 1986 11133bfd-11133c00 1981->1986 1982->1981 1990 11133c24-11133c27 1985->1990 1991 11133c2d-11133c49 call 1105dd10 1985->1991 1986->1985 1988 11133c02 1986->1988 1988->1985 1990->1991 1992 11133c29 1990->1992 1995 11133c50-11133c53 1991->1995 1996 11133c4b-11133c4e 1991->1996 1992->1991 1995->1968 1997 11133c55 call 11027780 1995->1997 1996->1995 1996->1997 1997->1968
                                                                                                              APIs
                                                                                                                • Part of subcall function 1105DD10: __wcstoi64.LIBCMT ref: 1105DD4D
                                                                                                              • GetLocalTime.KERNEL32(?,_debug,CheckLeaks,00000001,00000000,73B292A0), ref: 1113398E
                                                                                                              • LoadLibraryA.KERNEL32(psapi.dll), ref: 111339E6
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 11133A27
                                                                                                              • GetProcAddress.KERNEL32(?,GetProcessHandleCount), ref: 11133A51
                                                                                                              • GetProcessHandleCount.KERNEL32(00000000,?), ref: 11133A62
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 11133A68
                                                                                                              • GetProcAddress.KERNEL32(?,GetGuiResources), ref: 11133A84
                                                                                                              • GetProcAddress.KERNEL32(?,GetGuiResources), ref: 11133AAC
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 11133AC9
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 11133AD6
                                                                                                              • GetProcAddress.KERNEL32(?,GetProcessMemoryInfo), ref: 11133AE8
                                                                                                              • K32GetProcessMemoryInfo.KERNEL32(?,?,00000028), ref: 11133AFB
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 11133B01
                                                                                                              • FreeLibrary.KERNEL32(?), ref: 11133C6B
                                                                                                              • FreeLibrary.KERNEL32(?), ref: 11133C78
                                                                                                              • FreeLibrary.KERNEL32(?), ref: 11133C82
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: AddressErrorLastLibraryProc$FreeProcess$CountCurrentHandleInfoLoadLocalMemoryTime__wcstoi64
                                                                                                              • String ID: CheckLeaks$Client$Date=%04d-%02d-%02d$GetGuiResources$GetProcessHandleCount$GetProcessMemoryInfo$RestartGdiObj$RestartHandles$RestartMB$RestartUserObj$Used handles=%d, gdiObj=%d, userObj=%d, mem=%u kB$_debug$psapi.dll
                                                                                                              • API String ID: 263027137-1001504656
                                                                                                              • Opcode ID: 87783a789c6862cb7a583f6d0127a67f1abf74d6ca2b18a0a01f6916aa137176
                                                                                                              • Instruction ID: 17d7fdf42b282dadbb05295794651177f64ab9c07d211a437ec733fd2e53fcc2
                                                                                                              • Opcode Fuzzy Hash: 87783a789c6862cb7a583f6d0127a67f1abf74d6ca2b18a0a01f6916aa137176
                                                                                                              • Instruction Fuzzy Hash: A3B1BFB1E242699FDB10DFE9CDC0AADFBB6EB48319F10452AE414E7348DB349844CB65

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1999 1102dbc9 2000 1102dbd0-1102dbe1 1999->2000 2000->2000 2001 1102dbe3 2000->2001 2002 1102dd24-1102dd3d call 11142ac0 2001->2002 2005 1102dd43-1102dd45 2002->2005 2006 1102dbc0-1102dbc3 2002->2006 2009 1102de43-1102de5d call 111463d0 2005->2009 2010 1102dd4b-1102dd51 2005->2010 2007 1102dbc5-1102dbc7 2006->2007 2008 1102dbe8-1102dbf1 2006->2008 2007->2000 2008->2002 2011 1102dbf7-1102dbfe 2008->2011 2032 1102deb3-1102debf call 1102b4f0 2009->2032 2033 1102de5f-1102de78 call 1105dd10 2009->2033 2013 1102dd53-1102dd62 call 11144dc0 2010->2013 2014 1102dd68-1102dd78 2010->2014 2011->2002 2018 1102dcf3-1102dd08 call 11162de7 2011->2018 2019 1102dc05-1102dc07 2011->2019 2020 1102dd0a-1102dd1f call 11162de7 2011->2020 2021 1102dc9a-1102dccd call 111618c1 call 11142290 2011->2021 2022 1102dcdb-1102dcf1 call 11164010 2011->2022 2023 1102dc8b-1102dc95 2011->2023 2024 1102dccf-1102dcd9 2011->2024 2025 1102dc4c-1102dc52 2011->2025 2026 1102dc7c-1102dc86 2011->2026 2013->2014 2016 1102dd7a 2014->2016 2017 1102dd7f-1102dd9d call 1102cc10 2014->2017 2016->2017 2017->2009 2051 1102dda3-1102ddc8 call 110b7920 call 11146450 2017->2051 2018->2002 2019->2002 2031 1102dc0d-1102dc47 call 111618c1 call 11142290 call 1102cc10 2019->2031 2020->2002 2021->2002 2022->2002 2023->2002 2024->2002 2035 1102dc54-1102dc68 call 11162de7 2025->2035 2036 1102dc6d-1102dc77 2025->2036 2026->2002 2031->2002 2056 1102dec1-1102dec8 2032->2056 2057 1102de98-1102de9f 2032->2057 2033->2032 2054 1102de7a-1102de8c 2033->2054 2035->2002 2036->2002 2085 1102ddd3-1102ddd9 2051->2085 2086 1102ddca-1102ddd1 2051->2086 2054->2032 2077 1102de8e 2054->2077 2061 1102dea5-1102dea8 2056->2061 2064 1102deca-1102ded4 2056->2064 2057->2061 2062 1102e0aa-1102e0cb GetComputerNameA 2057->2062 2069 1102deaa-1102deb1 call 110b7920 2061->2069 2070 1102ded9 2061->2070 2067 1102e103-1102e109 2062->2067 2068 1102e0cd-1102e101 call 11027c30 2062->2068 2064->2062 2074 1102e10b-1102e110 2067->2074 2075 1102e13f-1102e152 call 11164010 2067->2075 2068->2067 2103 1102e157-1102e163 2068->2103 2073 1102dedc-1102dfb6 call 110278e0 call 11027be0 call 110278e0 * 2 LoadLibraryA GetProcAddress 2069->2073 2070->2073 2135 1102e07a-1102e082 SetLastError 2073->2135 2136 1102dfbc-1102dfd3 2073->2136 2084 1102e116-1102e11a 2074->2084 2096 1102e347-1102e36a 2075->2096 2077->2057 2089 1102e136-1102e138 2084->2089 2090 1102e11c-1102e11e 2084->2090 2092 1102dddb-1102dde2 call 11027d60 2085->2092 2093 1102de39 2085->2093 2086->2009 2094 1102e13b-1102e13d 2089->2094 2098 1102e132-1102e134 2090->2098 2099 1102e120-1102e126 2090->2099 2092->2093 2105 1102dde4-1102de16 2092->2105 2093->2009 2094->2075 2094->2103 2111 1102e392-1102e39a 2096->2111 2112 1102e36c-1102e372 2096->2112 2098->2094 2099->2089 2104 1102e128-1102e130 2099->2104 2107 1102e165-1102e17a call 110b7920 call 11029bd0 2103->2107 2108 1102e17c-1102e18f call 11081a70 2103->2108 2104->2084 2104->2098 2122 1102de20-1102de2f call 110f6080 2105->2122 2123 1102de18-1102de1e 2105->2123 2139 1102e1d3-1102e1ec call 11081a70 2107->2139 2128 1102e191-1102e1b4 2108->2128 2129 1102e1b6-1102e1b8 2108->2129 2116 1102e3ac-1102e438 call 111618c1 * 2 call 11146450 * 2 GetCurrentProcessId call 110eddd0 call 11027c90 call 11146450 call 11161d01 2111->2116 2117 1102e39c-1102e3a9 call 11035dd0 call 111618c1 2111->2117 2112->2111 2121 1102e374-1102e38d call 1102d330 2112->2121 2117->2116 2121->2111 2132 1102de32-1102de34 call 1102d330 2122->2132 2123->2122 2123->2132 2128->2139 2131 1102e1c0-1102e1d1 2129->2131 2131->2131 2131->2139 2132->2093 2145 1102e043-1102e04f 2135->2145 2136->2145 2155 1102dfd5-1102dfde 2136->2155 2159 1102e1f2-1102e26d call 11146450 call 110cfc30 call 110d1480 call 110b7920 wsprintfA call 110b7920 wsprintfA 2139->2159 2160 1102e32c-1102e339 call 11164010 2139->2160 2148 1102e092-1102e0a1 2145->2148 2149 1102e051-1102e05d 2145->2149 2148->2062 2153 1102e0a3-1102e0a4 FreeLibrary 2148->2153 2156 1102e06f-1102e073 2149->2156 2157 1102e05f-1102e06d GetProcAddress 2149->2157 2153->2062 2155->2145 2163 1102dfe0-1102e016 call 11146450 call 1112b270 2155->2163 2161 1102e084-1102e086 SetLastError 2156->2161 2162 1102e075-1102e078 2156->2162 2157->2156 2199 1102e283-1102e299 call 11128ec0 2159->2199 2200 1102e26f-1102e27e call 11029450 2159->2200 2177 1102e33c-1102e341 CharUpperA 2160->2177 2169 1102e08c 2161->2169 2162->2169 2163->2145 2184 1102e018-1102e03e call 11146450 call 11027920 2163->2184 2169->2148 2177->2096 2184->2145 2204 1102e2b2-1102e2ec call 110d0bd0 * 2 2199->2204 2205 1102e29b-1102e2ad call 110d0bd0 2199->2205 2200->2199 2212 1102e302-1102e32a call 11164010 call 110d07c0 2204->2212 2213 1102e2ee-1102e2fd call 11029450 2204->2213 2205->2204 2212->2177 2213->2212
                                                                                                              APIs
                                                                                                              • LoadLibraryA.KERNEL32(Wtsapi32.dll,Client,screenscrape,00000001,00000003,TCPIP,ListenPort,00000000,00000003,00000003,?,?,?,?,?,?), ref: 1102DF31
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: LibraryLoad
                                                                                                              • String ID: $14/03/16 10:38:31 V12.10F8$632922$Client$ClientName$DisableConsoleClient$Error x%x reading %s, sesh=%d$ListenPort$MacAddress$TCPIP$TSMode$Trying to get mac addr for %u.%u.%u.%u$WTSFreeMemory$WTSQuerySessionInformationA$Wtsapi32.dll$client32 dbi %hs$client32.ini$computername=%s, clientname=%s, tsmode=%d, vui=%d, vsvc=%d$multipoint=%d, softxpand=%d, pid=%d$screenscrape$ts macaddr=%s
                                                                                                              • API String ID: 1029625771-3603987027
                                                                                                              • Opcode ID: efde7a6f29c4b35a1bc2373ff856d498f8aef1b4f42035034b7e6d706e59a609
                                                                                                              • Instruction ID: 8eab5b2d156e186679f92ce27f1e5cdd209b728942572a9b5b46018c3091c824
                                                                                                              • Opcode Fuzzy Hash: efde7a6f29c4b35a1bc2373ff856d498f8aef1b4f42035034b7e6d706e59a609
                                                                                                              • Instruction Fuzzy Hash: 97C1D275E0026AAFDF22DF959C84BEDF7B9AB44308F9440EDE55867280D770AE80CB51

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2219 111414a0-111414e1 call 11146450 2222 111414e7-11141543 LoadLibraryA 2219->2222 2223 11141569-11141593 call 11142e80 call 11146ee0 LoadLibraryA 2219->2223 2224 11141545-11141550 call 11017450 2222->2224 2225 11141557-11141560 2222->2225 2234 11141595-1114159b 2223->2234 2235 111415c3 2223->2235 2224->2225 2233 11141552 call 110cc7f0 2224->2233 2225->2223 2228 11141562-11141563 FreeLibrary 2225->2228 2228->2223 2233->2225 2234->2235 2237 1114159d-111415a3 2234->2237 2238 111415cd-111415ed GetClassInfoExA 2235->2238 2237->2235 2239 111415a5-111415c1 call 1105dd10 2237->2239 2240 111415f3-1114161a call 11161d20 call 111444b0 2238->2240 2241 1114168e-111416e6 2238->2241 2239->2238 2250 11141633-11141675 call 111444b0 call 111444e0 LoadCursorA GetStockObject RegisterClassExA 2240->2250 2251 1114161c-11141630 call 11029450 2240->2251 2252 11141722-11141728 2241->2252 2253 111416e8-111416ee 2241->2253 2250->2241 2277 11141677-1114168b call 11029450 2250->2277 2251->2250 2255 11141764-11141786 call 1105dd10 2252->2255 2256 1114172a-11141739 call 1110f420 2252->2256 2253->2252 2258 111416f0-111416f6 2253->2258 2272 11141794-11141799 2255->2272 2273 11141788-11141792 2255->2273 2270 1114175d 2256->2270 2271 1114173b-1114175b 2256->2271 2258->2252 2260 111416f8-1114170f call 1112c830 LoadLibraryA 2258->2260 2260->2252 2276 11141711-1114171d GetProcAddress 2260->2276 2278 1114175f 2270->2278 2271->2278 2274 111417a5-111417ab 2272->2274 2275 1114179b 2272->2275 2273->2274 2279 111417ad-111417b3 call 110f7d00 2274->2279 2280 111417b8-111417d1 call 1113cd80 2274->2280 2275->2274 2276->2252 2277->2241 2278->2255 2279->2280 2287 111417d7-111417dd 2280->2287 2288 11141879-1114188a 2280->2288 2289 111417df-111417f1 call 1110f420 2287->2289 2290 11141819-1114181f 2287->2290 2301 111417f3-11141809 call 1115d6d0 2289->2301 2302 1114180b 2289->2302 2291 11141845-11141851 2290->2291 2292 11141821-11141827 2290->2292 2296 11141853-11141859 2291->2296 2297 11141868-11141873 #17 LoadLibraryA 2291->2297 2294 1114182e-11141840 SetTimer 2292->2294 2295 11141829 call 11134930 2292->2295 2294->2291 2295->2294 2296->2297 2300 1114185b-11141861 2296->2300 2297->2288 2300->2297 2304 11141863 call 1112d6a0 2300->2304 2303 1114180d-11141814 2301->2303 2302->2303 2303->2290 2304->2297
                                                                                                              APIs
                                                                                                              • LoadLibraryA.KERNEL32(User32.dll,00000000,00000000), ref: 111414F3
                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 11141563
                                                                                                              • LoadLibraryA.KERNEL32(imm32,?,?,00000000,00000000), ref: 11141586
                                                                                                              • GetClassInfoExA.USER32(11000000,NSMWClass,?), ref: 111415E5
                                                                                                              • _memset.LIBCMT ref: 111415F9
                                                                                                              • LoadCursorA.USER32(00000000,00007F00), ref: 11141649
                                                                                                              • GetStockObject.GDI32(00000000), ref: 11141653
                                                                                                              • RegisterClassExA.USER32(?), ref: 1114166A
                                                                                                              • LoadLibraryA.KERNEL32(pcihooks,?,?,00000000,00000000), ref: 11141702
                                                                                                              • GetProcAddress.KERNEL32(00000000,HookKeyboard), ref: 11141717
                                                                                                              • SetTimer.USER32(00000000,00000000,000003E8,1113CD60), ref: 1114183A
                                                                                                              • #17.COMCTL32(?,?,?,00000000,00000000), ref: 11141868
                                                                                                              • LoadLibraryA.KERNEL32(riched32.dll,?,?,?,00000000,00000000), ref: 11141873
                                                                                                                • Part of subcall function 11017450: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,73B292A0,1102FCB2,00000000), ref: 1101747E
                                                                                                                • Part of subcall function 11017450: LoadLibraryA.KERNEL32(Kernel32.dll), ref: 1101748E
                                                                                                                • Part of subcall function 11017450: GetProcAddress.KERNEL32(00000000,QueueUserWorkItem), ref: 110174D2
                                                                                                                • Part of subcall function 11017450: FreeLibrary.KERNEL32(00000000), ref: 110174F8
                                                                                                                • Part of subcall function 110CC7F0: CreateWindowExA.USER32(00000000,button,11194244,00000000,00000000,00000000,00000020,00000020,00000000,00000000,00000000,00000000), ref: 110CC829
                                                                                                                • Part of subcall function 110CC7F0: SetClassLongA.USER32(00000000,000000E8,110CC570), ref: 110CC840
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Library$Load$Class$AddressCreateFreeProc$CursorEventInfoLongObjectRegisterStockTimerWindow_memset
                                                                                                              • String ID: *quiet$HookKeyboard$InitUI (%d)$NSMGetAppIcon()$NSMWClass$TraceCopyData$UI.CPP$User32.dll$View$_License$_debug$imm32$pcihooks$riched32.dll
                                                                                                              • API String ID: 3706574701-3145203681
                                                                                                              • Opcode ID: bf77d67e3ec3500b8f2db5927d4705f1cc154319e5a682cee20025d48f6291c1
                                                                                                              • Instruction ID: 9b294397b9efa9119a6c3372e39ca87a41eafe2d9b680e3b49ce131b24699399
                                                                                                              • Opcode Fuzzy Hash: bf77d67e3ec3500b8f2db5927d4705f1cc154319e5a682cee20025d48f6291c1
                                                                                                              • Instruction Fuzzy Hash: 6EA19DB4E0126AAFDB01DFE9C9C4AADFBB4FB4870DB60413EE52997644EB306440CB55

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2308 110285f0-1102860d 2309 11028613-11028642 2308->2309 2310 11028cd8-11028cdf 2308->2310 2311 110286d0-11028718 GetModuleFileNameA call 111631f0 call 11163fed 2309->2311 2312 11028648-1102864e 2309->2312 2313 11028cf1-11028cf5 2310->2313 2314 11028ce1-11028cea 2310->2314 2328 1102871d 2311->2328 2316 11028650-11028658 2312->2316 2318 11028cf7-11028d09 call 11161d01 2313->2318 2319 11028d0a-11028d1e call 11161d01 2313->2319 2314->2313 2317 11028cec 2314->2317 2316->2316 2322 1102865a-11028660 2316->2322 2317->2313 2326 11028663-11028668 2322->2326 2326->2326 2329 1102866a-11028674 2326->2329 2330 11028720-1102872a 2328->2330 2331 11028691-11028697 2329->2331 2332 11028676-1102867d 2329->2332 2334 11028730-11028733 2330->2334 2335 11028ccf-11028cd7 2330->2335 2333 11028698-1102869e 2331->2333 2336 11028680-11028686 2332->2336 2333->2333 2337 110286a0-110286ce call 11163fed 2333->2337 2334->2335 2338 11028739-11028747 call 11026890 2334->2338 2335->2310 2336->2336 2339 11028688-1102868e 2336->2339 2337->2330 2344 11028c55-11028c6a call 11163db7 2338->2344 2345 1102874d-11028760 call 11162de7 2338->2345 2339->2331 2344->2335 2352 11028c70-11028cca 2344->2352 2350 11028762-11028765 2345->2350 2351 1102876b-11028793 call 11026700 call 11026890 2345->2351 2350->2344 2350->2351 2351->2344 2357 11028799-110287b6 call 11026980 call 11026890 2351->2357 2352->2335 2362 11028bc5-11028bcc 2357->2362 2363 110287bc 2357->2363 2364 11028bf2-11028bf9 2362->2364 2365 11028bce-11028bd1 2362->2365 2366 110287c0-110287e0 call 11026700 2363->2366 2368 11028c11-11028c18 2364->2368 2369 11028bfb-11028c01 2364->2369 2365->2364 2367 11028bd3-11028bda 2365->2367 2378 110287e2-110287e5 2366->2378 2379 11028816-11028819 2366->2379 2371 11028be0-11028bf0 2367->2371 2373 11028c1a-11028c25 2368->2373 2374 11028c28-11028c2f 2368->2374 2372 11028c07-11028c0f 2369->2372 2371->2364 2371->2371 2372->2368 2372->2372 2373->2374 2376 11028c31-11028c3b 2374->2376 2377 11028c3e-11028c45 2374->2377 2376->2377 2377->2344 2382 11028c47-11028c52 2377->2382 2380 110287e7-110287ee 2378->2380 2381 110287fe-11028801 2378->2381 2383 11028bae-11028bbf call 11026890 2379->2383 2384 1102881f-11028832 call 11164150 2379->2384 2385 110287f4-110287fc 2380->2385 2381->2383 2387 11028807-11028811 2381->2387 2382->2344 2383->2362 2383->2366 2384->2383 2391 11028838-11028854 call 111646ce 2384->2391 2385->2381 2385->2385 2387->2383 2394 11028856-1102885c 2391->2394 2395 1102886f-11028885 call 111646ce 2391->2395 2397 11028860-11028868 2394->2397 2400 11028887-1102888d 2395->2400 2401 1102889f-110288b5 call 111646ce 2395->2401 2397->2397 2399 1102886a 2397->2399 2399->2383 2402 11028890-11028898 2400->2402 2406 110288b7-110288bd 2401->2406 2407 110288cf-110288e5 call 111646ce 2401->2407 2402->2402 2404 1102889a 2402->2404 2404->2383 2408 110288c0-110288c8 2406->2408 2412 110288e7-110288ed 2407->2412 2413 110288ff-11028915 call 111646ce 2407->2413 2408->2408 2410 110288ca 2408->2410 2410->2383 2415 110288f0-110288f8 2412->2415 2418 11028917-1102891d 2413->2418 2419 1102892f-11028945 call 111646ce 2413->2419 2415->2415 2416 110288fa 2415->2416 2416->2383 2420 11028920-11028928 2418->2420 2424 11028947-1102894d 2419->2424 2425 1102895f-11028975 call 111646ce 2419->2425 2420->2420 2422 1102892a 2420->2422 2422->2383 2426 11028950-11028958 2424->2426 2430 11028977-1102897d 2425->2430 2431 1102898f-110289a5 call 111646ce 2425->2431 2426->2426 2428 1102895a 2426->2428 2428->2383 2432 11028980-11028988 2430->2432 2436 110289a7-110289ad 2431->2436 2437 110289bf-110289d5 call 111646ce 2431->2437 2432->2432 2434 1102898a 2432->2434 2434->2383 2438 110289b0-110289b8 2436->2438 2442 110289d7-110289dd 2437->2442 2443 110289ef-11028a05 call 111646ce 2437->2443 2438->2438 2440 110289ba 2438->2440 2440->2383 2445 110289e0-110289e8 2442->2445 2448 11028a07-11028a0d 2443->2448 2449 11028a1f-11028a35 call 111646ce 2443->2449 2445->2445 2447 110289ea 2445->2447 2447->2383 2450 11028a10-11028a18 2448->2450 2454 11028a37-11028a3d 2449->2454 2455 11028a4f-11028a65 call 111646ce 2449->2455 2450->2450 2452 11028a1a 2450->2452 2452->2383 2456 11028a40-11028a48 2454->2456 2460 11028a86-11028a9c call 111646ce 2455->2460 2461 11028a67-11028a6d 2455->2461 2456->2456 2458 11028a4a 2456->2458 2458->2383 2466 11028ab3-11028ac9 call 111646ce 2460->2466 2467 11028a9e 2460->2467 2463 11028a77-11028a7f 2461->2463 2463->2463 2464 11028a81 2463->2464 2464->2383 2472 11028ae0-11028af6 call 111646ce 2466->2472 2473 11028acb 2466->2473 2468 11028aa4-11028aac 2467->2468 2468->2468 2470 11028aae 2468->2470 2470->2383 2478 11028b17-11028b2d call 111646ce 2472->2478 2479 11028af8-11028afe 2472->2479 2474 11028ad1-11028ad9 2473->2474 2474->2474 2476 11028adb 2474->2476 2476->2383 2484 11028b4f-11028b65 call 111646ce 2478->2484 2485 11028b2f-11028b3f 2478->2485 2480 11028b08-11028b10 2479->2480 2480->2480 2482 11028b12 2480->2482 2482->2383 2490 11028b67-11028b6d 2484->2490 2491 11028b7c-11028b92 call 111646ce 2484->2491 2486 11028b40-11028b48 2485->2486 2486->2486 2488 11028b4a 2486->2488 2488->2383 2493 11028b70-11028b78 2490->2493 2491->2383 2496 11028b94-11028b9a 2491->2496 2493->2493 2495 11028b7a 2493->2495 2495->2383 2497 11028ba4-11028bac 2496->2497 2497->2383 2497->2497
                                                                                                              APIs
                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104,6FA21370,?,0000001A), ref: 110286DD
                                                                                                              • _strrchr.LIBCMT ref: 110286EC
                                                                                                                • Part of subcall function 111646CE: __stricmp_l.LIBCMT ref: 1116470B
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: FileModuleName__stricmp_l_strrchr
                                                                                                              • String ID: ??F$??I$AssistantName$AssistantURL$Home$LongName$NSMAppDataDir$NSSAppDataDir$NSSConfName$NSSLongCaption$NSSName$NSSTLA$Name$ShortName$SupportEMail$SupportWWW$SupportsAndroid$SupportsChrome$TLA$TechConsole$\$product.dat
                                                                                                              • API String ID: 1609618855-357498123
                                                                                                              • Opcode ID: f758b9b815b32a629a166d271db5dcc578b7f2649effa84e62f149b16d96c17d
                                                                                                              • Instruction ID: efd952e0d0f75bab71a6f775fe147756553f35749af42d5d105ea8c6321280ff
                                                                                                              • Opcode Fuzzy Hash: f758b9b815b32a629a166d271db5dcc578b7f2649effa84e62f149b16d96c17d
                                                                                                              • Instruction Fuzzy Hash: ED12D67CD0929A8BDB17CF64CC807E5B7F5AB19308F8400EEE9D557201EB729686CB52

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2498 11086700-1108671d call 110866f0 2501 1108671f-1108672f call 11161d01 2498->2501 2502 11086730-11086740 call 11144bd0 2498->2502 2507 11086742-1108674a 2502->2507 2507->2507 2508 1108674c-11086752 2507->2508 2509 11086753-11086759 2508->2509 2509->2509 2510 1108675b-11086792 LoadLibraryA 2509->2510 2511 110867f9-1108680e GetProcAddress 2510->2511 2512 11086794-1108679b 2510->2512 2515 1108689c-110868ad call 11161d01 2511->2515 2516 11086814-11086823 GetProcAddress 2511->2516 2513 1108679d-110867ee GetModuleFileNameA call 11081b40 LoadLibraryA 2512->2513 2514 110867f0-110867f3 2512->2514 2513->2514 2514->2511 2514->2515 2516->2515 2519 11086825-11086834 GetProcAddress 2516->2519 2519->2515 2522 11086836-11086845 GetProcAddress 2519->2522 2522->2515 2523 11086847-11086856 GetProcAddress 2522->2523 2523->2515 2524 11086858-11086867 GetProcAddress 2523->2524 2524->2515 2525 11086869-11086878 GetProcAddress 2524->2525 2525->2515 2526 1108687a-11086889 GetProcAddress 2525->2526 2526->2515 2527 1108688b-1108689a GetProcAddress 2526->2527 2527->2515 2528 110868ae-110868c3 call 11161d01 2527->2528
                                                                                                              APIs
                                                                                                              • LoadLibraryA.KERNEL32(?,00000001,0000DD7C), ref: 1108678C
                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 110867AA
                                                                                                              • LoadLibraryA.KERNEL32(?), ref: 110867EC
                                                                                                              • GetProcAddress.KERNEL32(?,CipherServer_Create), ref: 11086807
                                                                                                              • GetProcAddress.KERNEL32(?,CipherServer_Destroy), ref: 1108681C
                                                                                                              • GetProcAddress.KERNEL32(00000000,CipherServer_GetInfoBlock), ref: 1108682D
                                                                                                              • GetProcAddress.KERNEL32(?,CipherServer_OpenSession), ref: 1108683E
                                                                                                              • GetProcAddress.KERNEL32(?,CipherServer_CloseSession), ref: 1108684F
                                                                                                              • GetProcAddress.KERNEL32(00000000,CipherServer_EncryptBlocks), ref: 11086860
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: AddressProc$LibraryLoad$FileModuleName
                                                                                                              • String ID: CipherServer_CloseSession$CipherServer_Create$CipherServer_DecryptBlocks$CipherServer_Destroy$CipherServer_EncryptBlocks$CipherServer_GetInfoBlock$CipherServer_GetRandomData$CipherServer_OpenSession$CipherServer_ResetSession$CryptPak.dll
                                                                                                              • API String ID: 2201880244-3035937465
                                                                                                              • Opcode ID: 4b4bd3f155fc2ea4308a314feeb32441d96d80ab178d9e56264d575cdcc26986
                                                                                                              • Instruction ID: c81deb3771c39ade44f8803fbe1e6421c41fb3d40bd553f41274565aeadcb2b4
                                                                                                              • Opcode Fuzzy Hash: 4b4bd3f155fc2ea4308a314feeb32441d96d80ab178d9e56264d575cdcc26986
                                                                                                              • Instruction Fuzzy Hash: CD51C174E1834A9BD710DF79DC94BA6FBE9AF54304B1289AED885C7240EAB2E444CF50

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2531 11141890-111418c6 2532 111418cf-111418e4 call 1110f420 2531->2532 2533 111418c8-111418ca 2531->2533 2539 111418e6-1114190e call 11060f70 2532->2539 2540 11141910-11141912 2532->2540 2534 111421f2-1114220d call 11161d01 2533->2534 2542 11141918-11141947 call 11061700 2539->2542 2540->2542 2547 11141950-1114195d call 11142e50 2542->2547 2548 11141949-1114194a RegCloseKey 2542->2548 2551 11141964-11141985 call 11144dc0 call 11143230 2547->2551 2552 1114195f 2547->2552 2548->2547 2557 11141997-111419ad call 1110f420 2551->2557 2558 11141987-11141992 call 11062d60 2551->2558 2552->2551 2562 111419c2 2557->2562 2563 111419af-111419c0 call 11060be0 2557->2563 2558->2557 2564 111419c8-111419e2 call 1110f420 2562->2564 2563->2564 2569 111419e4-111419f5 call 11060be0 2564->2569 2570 111419f7 2564->2570 2572 111419fd-11141a17 call 1110f420 2569->2572 2570->2572 2576 11141a2c 2572->2576 2577 11141a19-11141a2a call 11060be0 2572->2577 2579 11141a32-11141a79 call 11060760 * 2 2576->2579 2577->2579 2585 11141a80 2579->2585 2586 11141a87-11141a8e 2585->2586 2587 11141a90-11141a97 2586->2587 2588 11141a9d-11141aa5 2586->2588 2587->2588 2589 11141d9a 2587->2589 2590 11141aa7-11141aad 2588->2590 2591 11141ac9-11141ad0 2588->2591 2592 11141da0-11141da2 2589->2592 2590->2591 2593 11141aaf-11141abc call 110607f0 2590->2593 2594 11141af5-11141b03 2591->2594 2595 11141ad2-11141ad9 2591->2595 2597 1114217f-11142187 2592->2597 2598 11141da8-11141df2 call 110d1550 call 1105dd10 2592->2598 2617 11141ac7 2593->2617 2618 11141abe-11141ac5 2593->2618 2599 11141b05-11141b07 2594->2599 2600 11141b0d-11141b0f 2594->2600 2595->2594 2596 11141adb-11141ae8 call 110607f0 2595->2596 2619 11141af3 2596->2619 2620 11141aea-11141af1 2596->2620 2603 11142191-11142199 2597->2603 2604 11142189-1114218d 2597->2604 2648 11141f3d-11141f85 call 11060f40 call 1106b5c0 call 110679c0 2598->2648 2649 11141df8-11141e1f call 11060760 call 110607f0 2598->2649 2599->2589 2599->2600 2606 11141b11-11141b13 2600->2606 2607 11141b5d-11141b5f 2600->2607 2612 111421a3-111421ab 2603->2612 2613 1114219b-1114219f 2603->2613 2604->2603 2615 11141b15-11141b1b 2606->2615 2616 11141b2f-11141b31 2606->2616 2610 11141b61-11141b66 2607->2610 2611 11141b68-11141b6a 2607->2611 2621 11141b8b-11141ba5 call 11081bb0 2610->2621 2622 11141b73-11141b89 call 11081bb0 2611->2622 2623 11141b6c-11141b71 2611->2623 2624 111421b5-111421f0 call 11060640 * 2 call 111618c1 2612->2624 2625 111421ad-111421b1 2612->2625 2613->2612 2615->2616 2626 11141b1d-11141b2a call 11146450 2615->2626 2627 11141d85-11141d98 call 11146450 2616->2627 2628 11141b37-11141b3e 2616->2628 2617->2591 2618->2591 2619->2594 2620->2594 2644 11141cac-11141ce9 call 1105de00 call 111319f0 2621->2644 2645 11141bab 2621->2645 2622->2621 2623->2621 2624->2534 2625->2624 2626->2585 2627->2592 2628->2627 2634 11141b44-11141b58 call 11146450 2628->2634 2634->2586 2679 11141cf1-11141cf8 2644->2679 2680 11141ceb 2644->2680 2650 11141bb5 2645->2650 2651 11141bad-11141baf 2645->2651 2703 11141f87 2648->2703 2704 11141fb3-11141fe8 EnterCriticalSection call 11060420 call 11060f40 2648->2704 2681 11141e21-11141e50 call 11146450 call 110607f0 2649->2681 2682 11141e52-11141e7a call 11060760 call 110607f0 2649->2682 2657 11141c3e-11141c7b call 1105de00 call 111319f0 2650->2657 2658 11141bbb-11141bc1 2650->2658 2651->2644 2651->2650 2692 11141c83-11141c8a 2657->2692 2693 11141c7d 2657->2693 2659 11141bc7-11141bcb 2658->2659 2667 11141be7-11141be9 2659->2667 2668 11141bcd-11141bcf 2659->2668 2677 11141bec-11141bee 2667->2677 2675 11141bd1-11141bd7 2668->2675 2676 11141be3-11141be5 2668->2676 2675->2667 2684 11141bd9-11141be1 2675->2684 2676->2677 2685 11141bf0-11141c2a call 1105de00 call 111319f0 2677->2685 2686 11141c32-11141c39 2677->2686 2688 11141d0a 2679->2688 2689 11141cfa-11141d08 2679->2689 2680->2679 2681->2682 2723 11141eb1-11141ed8 call 11060760 call 110607f0 2682->2723 2724 11141e7c 2682->2724 2684->2659 2684->2676 2685->2686 2725 11141c2c 2685->2725 2690 11141d11 2686->2690 2688->2690 2689->2688 2689->2690 2697 11141d18-11141d1a 2690->2697 2699 11141c9c 2692->2699 2700 11141c8c-11141c9a 2692->2700 2693->2692 2705 11141d1c-11141d1e 2697->2705 2706 11141d3e-11141d56 call 11081c60 2697->2706 2709 11141ca3-11141caa 2699->2709 2700->2699 2700->2709 2712 11141f90-11141f9e call 110508e0 2703->2712 2736 11141ffa-1114200c LeaveCriticalSection 2704->2736 2737 11141fea-11141ff7 call 1102a9f0 2704->2737 2705->2706 2713 11141d20-11141d38 call 11081bb0 2705->2713 2730 11141d58 2706->2730 2731 11141d5b-11141d73 call 11081c60 2706->2731 2709->2697 2733 11141fa0-11141fa1 2712->2733 2734 11141fa3 2712->2734 2713->2586 2713->2706 2757 11141f11-11141f38 call 11060640 * 3 2723->2757 2758 11141eda 2723->2758 2732 11141e80-11141eaf call 11146450 call 110607f0 2724->2732 2725->2686 2730->2731 2753 11141d75-11141d78 2731->2753 2754 11141d7d-11141d80 2731->2754 2732->2723 2740 11141fa4-11141fb1 call 110679c0 2733->2740 2734->2740 2744 11142051-1114209e call 11133400 call 110d1550 call 110cff20 2736->2744 2745 1114200e-11142010 2736->2745 2737->2736 2740->2704 2740->2712 2782 111420a4-111420c1 call 110d12e0 2744->2782 2783 1114214c-11142179 call 110d07c0 call 1106b620 call 110d07c0 2744->2783 2745->2744 2752 11142012-11142034 call 11146450 call 1113cc30 call 111414a0 2745->2752 2752->2744 2781 11142036-1114204e call 11146450 call 11026ba0 2752->2781 2753->2586 2754->2586 2757->2648 2761 11141ee0-11141f0f call 11146450 call 110607f0 2758->2761 2761->2757 2781->2744 2795 111420c3-111420d7 call 11029450 2782->2795 2796 111420da-111420f0 call 11081bb0 2782->2796 2783->2597 2795->2796 2803 111420f2-1114210a call 11009450 call 11081a70 2796->2803 2804 1114212b-11142145 2796->2804 2803->2804 2811 1114210c-11142129 call 11009450 2803->2811 2808 1114214a 2804->2808 2808->2783 2811->2808
                                                                                                              APIs
                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 1114194A
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Close
                                                                                                              • String ID: Add [%s]%s=%s$Chg [%s]%s=%s$Client$Del [%s]%s=%s$Info. Lockup averted for AD policy changes$Info. Policy changed - re-initui$Info. Policy changed - reload transports...$IsA()$NSA.LIC$NSM.LIC$RoomSpec$TracePolicyChange$Warning. Can't calc AD policy changes$_debug$client$client.$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h
                                                                                                              • API String ID: 3535843008-2062829784
                                                                                                              • Opcode ID: d57b2f7d390a2548c1a404b3922d606782abb187a8979f341b8c48ed45959037
                                                                                                              • Instruction ID: 6553b1da6d6d14651d2a1fffef45e08f8fb4271012d2e4188a9b1e9169dedbc2
                                                                                                              • Opcode Fuzzy Hash: d57b2f7d390a2548c1a404b3922d606782abb187a8979f341b8c48ed45959037
                                                                                                              • Instruction Fuzzy Hash: E4420778E002999FEB21CBA0CD90FEEF7766F95B08F1401D8D50967681EB727A84CB51

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                                • Part of subcall function 1110F420: _malloc.LIBCMT ref: 1110F439
                                                                                                                • Part of subcall function 1110F420: wsprintfA.USER32 ref: 1110F454
                                                                                                                • Part of subcall function 1110F420: _memset.LIBCMT ref: 1110F477
                                                                                                              • InitializeCriticalSection.KERNEL32(0000000C,?,00000000), ref: 11074AE5
                                                                                                              • InitializeCriticalSection.KERNEL32(00000024,?,00000000), ref: 11074AEB
                                                                                                              • InitializeCriticalSection.KERNEL32(0000003C,?,00000000), ref: 11074AF1
                                                                                                              • InitializeCriticalSection.KERNEL32(0000DB1C,?,00000000), ref: 11074AFA
                                                                                                              • InitializeCriticalSection.KERNEL32(00000054,?,00000000), ref: 11074B00
                                                                                                              • InitializeCriticalSection.KERNEL32(0000006C,?,00000000), ref: 11074B06
                                                                                                              • _strncpy.LIBCMT ref: 11074B68
                                                                                                              • ExpandEnvironmentStringsA.KERNEL32(?,?,00000100,?,?,?,?,?,?,00000000), ref: 11074BCF
                                                                                                              • CreateThread.KERNEL32(00000000,00004000,11070C60,00000000,00000000,?), ref: 11074C6C
                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,00000000), ref: 11074C73
                                                                                                              • SetTimer.USER32(00000000,00000000,000000FA,11063680), ref: 11074CB7
                                                                                                              • std::exception::exception.LIBCMT ref: 11074D68
                                                                                                              • __CxxThrowException@8.LIBCMT ref: 11074D83
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CriticalInitializeSection$CloseCreateEnvironmentException@8ExpandHandleStringsThreadThrowTimer_malloc_memset_strncpystd::exception::exceptionwsprintf
                                                                                                              • String ID: ..\ctl32\Connect.cpp$DefaultUsername$General$Password$RememberPassword$destroy_queue == NULL
                                                                                                              • API String ID: 703120326-1497550179
                                                                                                              • Opcode ID: 7c8943816f378bc6fd854347406ceee894156ad89ebdfca9a8c75f1e5f5be459
                                                                                                              • Instruction ID: 2d3153b5a6430d98d64e81d2a1e668bfe4de0d121a1dff3557e595bbadcf65c6
                                                                                                              • Opcode Fuzzy Hash: 7c8943816f378bc6fd854347406ceee894156ad89ebdfca9a8c75f1e5f5be459
                                                                                                              • Instruction Fuzzy Hash: 79B1A4B5A00359AFD710CF64CD84FDAF7F4BB48708F0085A9E65997281EBB0B944CB65

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                                • Part of subcall function 1110F420: _malloc.LIBCMT ref: 1110F439
                                                                                                                • Part of subcall function 1110F420: wsprintfA.USER32 ref: 1110F454
                                                                                                                • Part of subcall function 1110F420: _memset.LIBCMT ref: 1110F477
                                                                                                              • OpenEventA.KERNEL32(00000002,00000000,nsm_gina_sas,00000009), ref: 11108E0A
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 11108E19
                                                                                                              • GetSystemDirectoryA.KERNEL32(?,000000F7), ref: 11108E2B
                                                                                                              • LoadLibraryA.KERNEL32(?), ref: 11108E61
                                                                                                              • GetProcAddress.KERNEL32(?,GrabKM), ref: 11108E8E
                                                                                                              • GetProcAddress.KERNEL32(?,LoggedOn), ref: 11108EA6
                                                                                                              • FreeLibrary.KERNEL32(?), ref: 11108ECB
                                                                                                                • Part of subcall function 1110F2B0: CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00000000,76EEC3F0,00000000,?,11110245,1110FDE0,00000001,00000000), ref: 1110F2C7
                                                                                                                • Part of subcall function 1110F2B0: CreateThread.KERNEL32(00000000,11110245,00000001,00000000,00000000,0000000C), ref: 1110F2EA
                                                                                                                • Part of subcall function 1110F2B0: WaitForSingleObject.KERNEL32(?,000000FF,?,11110245,1110FDE0,00000001,00000000,?,?,?,?,?,11031040), ref: 1110F317
                                                                                                                • Part of subcall function 1110F2B0: CloseHandle.KERNEL32(?,?,11110245,1110FDE0,00000001,00000000,?,?,?,?,?,11031040), ref: 1110F321
                                                                                                              • GetStockObject.GDI32(0000000D), ref: 11108EDF
                                                                                                              • GetObjectA.GDI32(00000000,0000003C,?), ref: 11108EEF
                                                                                                              • InitializeCriticalSection.KERNEL32(0000003C), ref: 11108F0B
                                                                                                              • InitializeCriticalSection.KERNEL32(111F060C), ref: 11108F16
                                                                                                                • Part of subcall function 11107290: LoadLibraryA.KERNEL32(Wtsapi32.dll,00000000,00000000,11189A56,000000FF), ref: 11107363
                                                                                                                • Part of subcall function 11107290: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 111073B2
                                                                                                              • CloseHandle.KERNEL32(00000000,Function_00102C50,00000001,00000000), ref: 11108F59
                                                                                                                • Part of subcall function 1109E9E0: GetCurrentProcess.KERNEL32(00020008,00000000,?,?,110F7D14,00000001,111417B8,_debug,TraceCopyData,00000000,00000000,?,?,00000000,00000000), ref: 1109EA01
                                                                                                                • Part of subcall function 1109E9E0: OpenProcessToken.ADVAPI32(00000000,?,?,110F7D14,00000001,111417B8,_debug,TraceCopyData,00000000,00000000,?,?,00000000,00000000), ref: 1109EA08
                                                                                                                • Part of subcall function 1109E9E0: CloseHandle.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 1109EA27
                                                                                                              • CloseHandle.KERNEL32(00000000,Function_00102C50,00000001,00000000), ref: 11108FAA
                                                                                                              • CloseHandle.KERNEL32(00000000,Function_00102C50,00000001,00000000), ref: 11108FFF
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CloseHandle$Library$LoadObject$AddressCreateCriticalEventInitializeOpenProcProcessSection$CurrentDirectoryFreeSingleStockSystemThreadTokenWait_malloc_memsetwsprintf
                                                                                                              • String ID: GrabKM$LPT1$LoggedOn$\pcigina$nsm_gina_sas
                                                                                                              • API String ID: 3930710499-403456261
                                                                                                              • Opcode ID: 1bb63630e84e06d7a5d883501c08249baca6a639cf459e52fb6089e18ee58e4a
                                                                                                              • Instruction ID: 229803012459fbbe5cfd3a30b02a894d1af5bad55287ed163187595495ff030c
                                                                                                              • Opcode Fuzzy Hash: 1bb63630e84e06d7a5d883501c08249baca6a639cf459e52fb6089e18ee58e4a
                                                                                                              • Instruction Fuzzy Hash: DC81AFB4E0435AEFEB55DFB48C89B9AFBE9AB48308F00457DE569D7280E7309944CB11

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2938 11138c30-11138c47 2939 11139072-11139081 call 11161d01 2938->2939 2940 11138c4d-11138c54 2938->2940 2940->2939 2942 11138c5a-11138c61 2940->2942 2942->2939 2944 11138c67-11138c6e 2942->2944 2944->2939 2945 11138c74-11138c7b 2944->2945 2945->2939 2946 11138c81-11138c91 call 111450a0 2945->2946 2949 11138c93-11138c9a 2946->2949 2950 11138ca0-11138ce7 call 1105dd10 call 110637c0 2946->2950 2949->2939 2949->2950 2955 11138cf5-11138d1e call 1112c920 2950->2955 2956 11138ce9-11138cf0 2950->2956 2959 11138d24-11138d27 2955->2959 2960 11138dda call 110ea430 2955->2960 2956->2955 2962 11138d35 2959->2962 2963 11138d29-11138d2e 2959->2963 2966 11138ddf-11138de1 2960->2966 2965 11138d3b-11138d46 2962->2965 2963->2962 2964 11138d30-11138d33 2963->2964 2964->2965 2967 11138d48 2965->2967 2968 11138d4d-11138d65 2965->2968 2969 11138de3-11138dfe call 1105dd10 2966->2969 2970 11138e00-11138e0f PostMessageA 2966->2970 2967->2968 2980 11138dc1-11138dc8 2968->2980 2981 11138d67-11138d6d 2968->2981 2969->2970 2972 11138e15-11138e1a 2969->2972 2970->2972 2973 11138e25-11138e29 2972->2973 2974 11138e1c-11138e20 call 1110f270 2972->2974 2978 11138e2b-11138e33 2973->2978 2979 11138e4d-11138e76 call 11130410 call 11146ec0 call 1112cb20 call 111618c1 2973->2979 2974->2973 2984 11138e35-11138e4b 2978->2984 2985 11138e79-11138e81 2978->2985 2979->2985 2982 11138dd7 2980->2982 2983 11138dca-11138dd1 call 11131a80 2980->2983 2987 11138d6f-11138d74 2981->2987 2988 11138dbc 2981->2988 2982->2960 2983->2982 3001 11138dd3 2983->3001 2984->2985 2989 11138e83-11138e9d call 111618c1 call 11161d01 2985->2989 2990 11138e9e-11138ec4 call 11142e80 call 11146ee0 SetWindowTextA 2985->2990 2987->2988 2993 11138d76-11138d7b 2987->2993 2988->2980 3012 11138ed0-11138ee9 call 111618c1 * 2 2990->3012 3013 11138ec6-11138ecd call 111352b0 2990->3013 2993->2988 2999 11138d7d-11138d9f 2993->2999 2999->2988 3011 11138da1-11138db0 call 11145b40 2999->3011 3001->2982 3021 11138db2-11138dba 3011->3021 3025 11138eeb-11138eef 3012->3025 3026 11138f2e-11138f32 3012->3026 3013->3012 3021->2988 3021->3021 3027 11138f03-11138f0a 3025->3027 3028 11138ef1-11138f01 call 111352b0 3025->3028 3029 11138f38-11138f3a 3026->3029 3030 11138ffc-11138ffe 3026->3030 3034 11138f24 3027->3034 3035 11138f0c-11138f21 call 11131210 3027->3035 3028->3027 3028->3035 3036 11138f5c-11138f69 call 110f8640 3029->3036 3037 11138f3c-11138f3e 3029->3037 3032 11139000-11139002 3030->3032 3033 1113901d-1113902a call 110f8640 3030->3033 3041 11139013-1113901a call 11131210 3032->3041 3042 11139004-1113900e call 111352b0 3032->3042 3051 1113906f-11139071 3033->3051 3052 1113902c-1113903c IsWindowVisible 3033->3052 3034->3026 3035->3034 3036->3051 3054 11138f6f-11138f80 IsWindowVisible 3036->3054 3037->3036 3044 11138f40-11138f50 call 111352b0 3037->3044 3041->3033 3042->3041 3044->3036 3058 11138f52-11138f59 call 11131210 3044->3058 3051->2939 3052->3051 3057 1113903e-11139049 IsWindowVisible 3052->3057 3054->3051 3059 11138f86-11138f96 call 111450a0 3054->3059 3057->3051 3060 1113904b-1113906d EnableWindow call 11131210 EnableWindow 3057->3060 3058->3036 3059->3051 3067 11138f9c-11138fb4 GetForegroundWindow IsWindowVisible 3059->3067 3060->3051 3068 11138fc1-11138fcd call 11131210 3067->3068 3069 11138fb6-11138fbf EnableWindow 3067->3069 3072 11138fcf-11138fd5 3068->3072 3073 11138fde-11138ffb EnableWindow call 11161d01 3068->3073 3069->3068 3072->3073 3074 11138fd7-11138fd8 SetForegroundWindow 3072->3074 3074->3073
                                                                                                              APIs
                                                                                                                • Part of subcall function 111450A0: GetVersionExA.KERNEL32(111F0EF0,75BF8400), ref: 111450D0
                                                                                                                • Part of subcall function 111450A0: RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion,00000000,00000001,?), ref: 1114510F
                                                                                                                • Part of subcall function 111450A0: _memset.LIBCMT ref: 1114512D
                                                                                                                • Part of subcall function 111450A0: _strncpy.LIBCMT ref: 111451FA
                                                                                                              • PostMessageA.USER32(0002044E,000006CF,00000007,00000000), ref: 11138E0F
                                                                                                                • Part of subcall function 1105DD10: __wcstoi64.LIBCMT ref: 1105DD4D
                                                                                                              • SetWindowTextA.USER32(0002044E,00000000), ref: 11138EB7
                                                                                                              • IsWindowVisible.USER32(0002044E), ref: 11138F7C
                                                                                                              • GetForegroundWindow.USER32(?,?,?,?,?,?,?,?,00000000), ref: 11138F9C
                                                                                                              • IsWindowVisible.USER32(0002044E), ref: 11138FAA
                                                                                                              • SetForegroundWindow.USER32(00000000), ref: 11138FD8
                                                                                                              • EnableWindow.USER32(0002044E,00000001), ref: 11138FE7
                                                                                                              • IsWindowVisible.USER32(0002044E), ref: 11139038
                                                                                                              • IsWindowVisible.USER32(0002044E), ref: 11139045
                                                                                                              • EnableWindow.USER32(0002044E,00000000), ref: 11139059
                                                                                                              • EnableWindow.USER32(0002044E,00000000), ref: 11138FBF
                                                                                                                • Part of subcall function 11131210: ShowWindow.USER32(0002044E,00000000,?,11139062,00000007,?,?,?,?,?,00000000), ref: 11131234
                                                                                                              • EnableWindow.USER32(0002044E,00000001), ref: 1113906D
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Window$EnableVisible$Foreground$MessageOpenPostShowTextVersion__wcstoi64_memset_strncpy
                                                                                                              • String ID: Client$ConnectedText$HideWhenIdle$LockedText$ShowUIOnConnect$ViewedText
                                                                                                              • API String ID: 3453649892-3803836183
                                                                                                              • Opcode ID: 391fd03a16533da79435ce5bee1303fc2e717428408a6b437c143b59ca9afbf1
                                                                                                              • Instruction ID: ae8ec3c714d324370739ddb1cab1952d607c59122f5be0bb7ac7fd02d25128b2
                                                                                                              • Opcode Fuzzy Hash: 391fd03a16533da79435ce5bee1303fc2e717428408a6b437c143b59ca9afbf1
                                                                                                              • Instruction Fuzzy Hash: 86C12A75A1122A9BEB11DFF4CD80B6EF769ABC072DF140138EA159B28CEB75E804C751
                                                                                                              APIs
                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000102,NSM.LIC,00000009), ref: 110281F1
                                                                                                                • Part of subcall function 11081B40: _strrchr.LIBCMT ref: 11081B4E
                                                                                                              • wsprintfA.USER32 ref: 11028214
                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 11028259
                                                                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 1102826D
                                                                                                              • wsprintfA.USER32 ref: 11028291
                                                                                                              • CloseHandle.KERNEL32(?), ref: 110282A7
                                                                                                              • CloseHandle.KERNEL32(?), ref: 110282B0
                                                                                                              • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,?,?,?,NSM.LIC,00000009), ref: 11028311
                                                                                                              • GetModuleHandleA.KERNEL32(00000000,00000000,?,?,?,?,?,NSM.LIC,00000009), ref: 11028325
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Handle$CloseModulewsprintf$CodeExitFileLibraryLoadNameObjectProcessSingleWait_strrchr
                                                                                                              • String ID: "$Locales\%d\$NSM.LIC$SetClientResLang called, gPlatform %x$Setting resource langid=%d$\GetUserLang.exe"$pcicl32_res.dll
                                                                                                              • API String ID: 512045693-419896573
                                                                                                              • Opcode ID: be2a4d539e06a764388bcf1fddbdd407ba59922a3a30c161602edf8e7ebb4000
                                                                                                              • Instruction ID: 7a246749baaa4a6e23861a3fd22e5cd13303056935123195fcb9bb693944541c
                                                                                                              • Opcode Fuzzy Hash: be2a4d539e06a764388bcf1fddbdd407ba59922a3a30c161602edf8e7ebb4000
                                                                                                              • Instruction Fuzzy Hash: B841D678E04229ABD714CF65CCD5FEAB7B9EB44709F0081A5F95897280DA71AE44CBA0
                                                                                                              APIs
                                                                                                              • LoadLibraryA.KERNEL32(PCIINV.DLL,73B292A0,02A183F8,02A183E8,?,00000000,1118276C,000000FF,?,11031942,02A183F8,00000000,?,?,?), ref: 11085E45
                                                                                                                • Part of subcall function 1110F420: _malloc.LIBCMT ref: 1110F439
                                                                                                                • Part of subcall function 1110F420: wsprintfA.USER32 ref: 1110F454
                                                                                                                • Part of subcall function 1110F420: _memset.LIBCMT ref: 1110F477
                                                                                                                • Part of subcall function 1110F520: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,76EEC3F0,?,1111022D,00000000,00000001,?,?,?,?,?,11031040), ref: 1110F53E
                                                                                                              • GetProcAddress.KERNEL32(00000000,GetInventory), ref: 11085E6B
                                                                                                              • GetProcAddress.KERNEL32(00000000,Cancel), ref: 11085E7F
                                                                                                              • GetProcAddress.KERNEL32(00000000,GetInventoryEx), ref: 11085E93
                                                                                                              • wsprintfA.USER32 ref: 11085F1B
                                                                                                              • wsprintfA.USER32 ref: 11085F32
                                                                                                              • wsprintfA.USER32 ref: 11085F49
                                                                                                              • CloseHandle.KERNEL32(00000000,11085C70,00000001,00000000), ref: 1108609A
                                                                                                                • Part of subcall function 11085A80: CloseHandle.KERNEL32(?,74DEF550,?,?,110860C0,?,11031942,02A183F8,00000000,?,?,?), ref: 11085A98
                                                                                                                • Part of subcall function 11085A80: CloseHandle.KERNEL32(?,74DEF550,?,?,110860C0,?,11031942,02A183F8,00000000,?,?,?), ref: 11085AAB
                                                                                                                • Part of subcall function 11085A80: CloseHandle.KERNEL32(?,74DEF550,?,?,110860C0,?,11031942,02A183F8,00000000,?,?,?), ref: 11085ABE
                                                                                                                • Part of subcall function 11085A80: FreeLibrary.KERNEL32(00000000,74DEF550,?,?,110860C0,?,11031942,02A183F8,00000000,?,?,?), ref: 11085AD1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CloseHandlewsprintf$AddressProc$Library$CreateEventFreeLoad_malloc_memset
                                                                                                              • String ID: %s_HF.%s$%s_HW.%s$%s_SW.%s$Cancel$GetInventory$GetInventoryEx$PCIINV.DLL
                                                                                                              • API String ID: 4263811268-2492245516
                                                                                                              • Opcode ID: f5aef0daa14bc6ea66726438fc532167d4c8a127bd90decb683372eff0d319c6
                                                                                                              • Instruction ID: c264ff3baa83c9e34b1ea5f373b83d9ca187d225ad452563e08076ac2ec7b834
                                                                                                              • Opcode Fuzzy Hash: f5aef0daa14bc6ea66726438fc532167d4c8a127bd90decb683372eff0d319c6
                                                                                                              • Instruction Fuzzy Hash: 40718175E0874AABEB14CF75CC46BDBFBE4AB48304F10452AE956D7280EB71A500CB95
                                                                                                              APIs
                                                                                                              • OpenMutexA.KERNEL32(001F0001,00000000,PCIMutex), ref: 110305F3
                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,PCIMutex), ref: 1103060A
                                                                                                              • GetProcAddress.KERNEL32(?,SetProcessDPIAware), ref: 110306AC
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 110306C2
                                                                                                              • WaitForSingleObject.KERNEL32(?,000001F4), ref: 110306FC
                                                                                                              • CloseHandle.KERNEL32(?), ref: 11030709
                                                                                                              • FreeLibrary.KERNEL32(?), ref: 11030714
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 1103071B
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CloseHandleMutex$AddressCreateErrorFreeLastLibraryObjectOpenProcSingleWait
                                                                                                              • String ID: /247$PCIMutex$SOFTWARE\Policies\NetSupport\Client\standard$SetProcessDPIAware$_debug\trace$_debug\tracefile$istaUI
                                                                                                              • API String ID: 2061479752-1320826866
                                                                                                              • Opcode ID: 344344da4f24c17c6c11c64113ed1526ed618b4690303f5ba055bceda43c688d
                                                                                                              • Instruction ID: 4511418fabb8e143c6e2e60e2068ec6a59f08b67eb8208c825473cc9362a61df
                                                                                                              • Opcode Fuzzy Hash: 344344da4f24c17c6c11c64113ed1526ed618b4690303f5ba055bceda43c688d
                                                                                                              • Instruction Fuzzy Hash: 72613774E1635AAFEB10DFB09C44B9EB7B4AF8470DF1000A9D919A71C5EF70AA44CB51
                                                                                                              APIs
                                                                                                                • Part of subcall function 1110F340: SetEvent.KERNEL32(00000000,?,1102C44F), ref: 1110F364
                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 1102C455
                                                                                                              • GetTickCount.KERNEL32 ref: 1102C47A
                                                                                                                • Part of subcall function 110D0710: __strdup.LIBCMT ref: 110D072A
                                                                                                              • GetTickCount.KERNEL32 ref: 1102C574
                                                                                                                • Part of subcall function 110D1370: wvsprintfA.USER32(?,?,1102C511), ref: 110D139B
                                                                                                                • Part of subcall function 110D07C0: _free.LIBCMT ref: 110D07ED
                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 1102C66C
                                                                                                              • CloseHandle.KERNEL32(?), ref: 1102C688
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CountObjectSingleTickWait$CloseEventHandle__strdup_freewvsprintf
                                                                                                              • String ID: ?IP=%s$GeoIP$GetLatLong=%s, took %d ms$IsA()$LatLong$_debug$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h$http://geo.netsupportsoftware.com/location/loca.asp
                                                                                                              • API String ID: 596640303-1725438197
                                                                                                              • Opcode ID: 609e97f705776535a990b82a8e5f18e172a35da44f01400c4fa73658ea828b55
                                                                                                              • Instruction ID: 59613557395ae23f7967247d4baf4cae7550bfc3229e85cd4bc92fe2e2f2b4a8
                                                                                                              • Opcode Fuzzy Hash: 609e97f705776535a990b82a8e5f18e172a35da44f01400c4fa73658ea828b55
                                                                                                              • Instruction Fuzzy Hash: 6B818275E0020AABDF04DBE8CD94FEEF7B5AF59708F504258E82567284DB34BA05CB61
                                                                                                              APIs
                                                                                                              • RegOpenKeyExA.KERNEL32(80000002,Software\Policies\NetSupport\Client,00000000,00020019,?,00000000,?,?), ref: 1106175A
                                                                                                                • Part of subcall function 11061140: RegOpenKeyExA.ADVAPI32(00000003,?,00000000,00020019,?,?), ref: 1106117C
                                                                                                                • Part of subcall function 11061140: RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,?,?,?,?,00000000), ref: 110611D4
                                                                                                              • RegEnumKeyExA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 110617AB
                                                                                                              • RegEnumKeyExA.ADVAPI32(?,00000001,?,00000100,00000000,00000000,00000000,00000000), ref: 11061865
                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 11061881
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Enum$Open$CloseValue
                                                                                                              • String ID: %s\%s\%s\$Client$Client$Client.%04d.%s$DisableUserPolicies$Software\Policies\NetSupport$Software\Policies\NetSupport\Client$Software\Policies\NetSupport\Client\Standard$Standard
                                                                                                              • API String ID: 2823542970-1528906934
                                                                                                              • Opcode ID: 4cf0c36994a383612a719e249f3f276c0f36ade9332230c7c569e8670290d878
                                                                                                              • Instruction ID: 3a074a016260bf88f68c0586b8c591cabbb012c9b5ad66670ab8b6bf40d046b4
                                                                                                              • Opcode Fuzzy Hash: 4cf0c36994a383612a719e249f3f276c0f36ade9332230c7c569e8670290d878
                                                                                                              • Instruction Fuzzy Hash: 5F416179E4022DABD724CB55CC81FEAB7BCEB94748F1001D9EA48A6140D6B06E84CFA1
                                                                                                              APIs
                                                                                                                • Part of subcall function 1105DD10: __wcstoi64.LIBCMT ref: 1105DD4D
                                                                                                              • GetTickCount.KERNEL32 ref: 11137692
                                                                                                                • Part of subcall function 11096970: CoInitialize.OLE32(00000000), ref: 11096984
                                                                                                                • Part of subcall function 11096970: CLSIDFromProgID.COMBASE(HNetCfg.FwMgr,?,?,?,?,?,?,?,1113769B), ref: 1109699E
                                                                                                                • Part of subcall function 11096970: CoCreateInstance.OLE32(?,00000000,00000001,111C08AC,?,?,?,?,?,?,?,1113769B), ref: 110969BB
                                                                                                                • Part of subcall function 11096970: CoUninitialize.COMBASE(?,?,?,?,?,?,1113769B), ref: 110969D9
                                                                                                              • GetTickCount.KERNEL32 ref: 111376A1
                                                                                                              • _memset.LIBCMT ref: 111376E3
                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000105), ref: 111376F9
                                                                                                              • _strrchr.LIBCMT ref: 11137708
                                                                                                              • _free.LIBCMT ref: 1113775A
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CountTick$CreateFileFromInitializeInstanceModuleNameProgUninitialize__wcstoi64_free_memset_strrchr
                                                                                                              • String ID: *AutoICFConfig$Client$ICFConfig$ICFConfig2 returned 0x%x$IsICFPresent() took %d ms$IsICFPresent...$No ICF present
                                                                                                              • API String ID: 711243594-1270230032
                                                                                                              • Opcode ID: 4f0f92e27c35dbd641ed9010d5cad7dccc431a8d4141c0f1938ec124a93e63f3
                                                                                                              • Instruction ID: 94b21c48fabd249aebac1ca0d473d12a11480cc4bb4ab1ee9f0f9b3b40903c19
                                                                                                              • Opcode Fuzzy Hash: 4f0f92e27c35dbd641ed9010d5cad7dccc431a8d4141c0f1938ec124a93e63f3
                                                                                                              • Instruction Fuzzy Hash: 9941AE7AE0022E97C710DF756C89BEFF7699B5471DF040079E90493140EAB1AD44CBE1
                                                                                                              APIs
                                                                                                                • Part of subcall function 11145440: _memset.LIBCMT ref: 11145485
                                                                                                                • Part of subcall function 11145440: GetVersionExA.KERNEL32(?,00000000,00000000), ref: 1114549E
                                                                                                                • Part of subcall function 11145440: LoadLibraryA.KERNEL32(kernel32.dll), ref: 111454C5
                                                                                                                • Part of subcall function 11145440: GetProcAddress.KERNEL32(00000000,GetUserDefaultUILanguage), ref: 111454D7
                                                                                                                • Part of subcall function 11145440: FreeLibrary.KERNEL32(00000000), ref: 111454EF
                                                                                                                • Part of subcall function 11145440: GetSystemDefaultLangID.KERNEL32 ref: 111454FA
                                                                                                              • AdjustWindowRectEx.USER32(111417B8,00CE0000,00000001,00000001), ref: 11133EC7
                                                                                                              • LoadMenuA.USER32(00000000,000003EC), ref: 11133ED8
                                                                                                              • GetSystemMetrics.USER32(00000021), ref: 11133EE9
                                                                                                              • GetSystemMetrics.USER32(0000000F), ref: 11133EF1
                                                                                                              • GetSystemMetrics.USER32(00000004), ref: 11133EF7
                                                                                                              • GetDC.USER32(00000000), ref: 11133F03
                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 11133F0E
                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 11133F1A
                                                                                                              • CreateWindowExA.USER32(00000001,NSMWClass,0262CF78,00CE0000,80000000,80000000,111417B8,?,00000000,?,11000000,00000000), ref: 11133F6F
                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,110F7D09,00000001,111417B8,_debug), ref: 11133F77
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: System$Metrics$LibraryLoadWindow$AddressAdjustCapsCreateDefaultDeviceErrorFreeLangLastMenuProcRectReleaseVersion_memset
                                                                                                              • String ID: CreateMainWnd, hwnd=%x, e=%d$NSMWClass$mainwnd ht1=%d, ht2=%d, yppi=%d
                                                                                                              • API String ID: 1594747848-1114959992
                                                                                                              • Opcode ID: 75f297c2efb98d08cbe097e8d34710f0383f1ebd178d5accfa4770b5d5071ee0
                                                                                                              • Instruction ID: 5297cf036ba1cbd73fc44df567c8a611b910eb11675e7325f2afb4d5e36916b9
                                                                                                              • Opcode Fuzzy Hash: 75f297c2efb98d08cbe097e8d34710f0383f1ebd178d5accfa4770b5d5071ee0
                                                                                                              • Instruction Fuzzy Hash: C4316275E10219ABDB149FF58C85FAFFBB8EB48709F100529FA25B7284D67469008BA4
                                                                                                              APIs
                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F,?,00000000,19141918,1102DD98,00000000,73B292A0,?,00000000,00000000), ref: 1102CE44
                                                                                                              • OpenServiceA.ADVAPI32(00000000,ProtectedStorage,00000004), ref: 1102CE5A
                                                                                                              • QueryServiceStatus.ADVAPI32(00000000,?), ref: 1102CE6E
                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 1102CE75
                                                                                                              • Sleep.KERNEL32(00000032), ref: 1102CE86
                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 1102CE96
                                                                                                              • Sleep.KERNEL32(000003E8), ref: 1102CEE2
                                                                                                              • CloseHandle.KERNEL32(?), ref: 1102CF0F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Service$CloseHandle$OpenSleep$ManagerQueryStatus
                                                                                                              • String ID: >$NSA.LIC$NSM.LIC$ProtectedStorage
                                                                                                              • API String ID: 83693535-2077998243
                                                                                                              • Opcode ID: 8822f1513d5873ee506041ece4c3caa14d779e6eafa0361d2a69553500dbb03f
                                                                                                              • Instruction ID: 880dc79335238c7f7dd8ff78cda89552a6d5dde84d0873ba54ec41c4173cff75
                                                                                                              • Opcode Fuzzy Hash: 8822f1513d5873ee506041ece4c3caa14d779e6eafa0361d2a69553500dbb03f
                                                                                                              • Instruction Fuzzy Hash: 27B19475E012259FDB25DFA4CD80BEDB7B5BB48708F5041E9E919AB381DB70AA80CF50
                                                                                                              APIs
                                                                                                              • __set_flsgetvalue.MSVCR100(6C971DE0,00000008,6C971E16,00000001,?), ref: 6C971D6A
                                                                                                                • Part of subcall function 6C970341: TlsGetValue.KERNEL32(?,6C970713), ref: 6C97034A
                                                                                                              • TlsGetValue.KERNEL32(6C971DE0,00000008,6C971E16,00000001,?), ref: 6C971D7B
                                                                                                              • _calloc_crt.MSVCR100(00000001,00000214), ref: 6C971D8E
                                                                                                              • DecodePointer.KERNEL32(00000000), ref: 6C971DAC
                                                                                                              • _initptd.MSVCR100(00000000,00000000), ref: 6C971DBE
                                                                                                                • Part of subcall function 6C971E9B: GetModuleHandleW.KERNEL32(KERNEL32.DLL,6C971F38,00000008,6C9975E9,00000000,00000000), ref: 6C971EAC
                                                                                                                • Part of subcall function 6C971E9B: _lock.MSVCR100(0000000D), ref: 6C971EE0
                                                                                                                • Part of subcall function 6C971E9B: InterlockedIncrement.KERNEL32(?), ref: 6C971EED
                                                                                                                • Part of subcall function 6C971E9B: _lock.MSVCR100(0000000C), ref: 6C971F01
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6C971DC5
                                                                                                              • __freeptd.LIBCMT ref: 6C972971
                                                                                                              • __heap_init.LIBCMT ref: 6C97B8B1
                                                                                                              • GetCommandLineA.KERNEL32(6C971DE0,00000008,6C971E16,00000001,?), ref: 6C97B8E2
                                                                                                              • GetCommandLineW.KERNEL32 ref: 6C97B8ED
                                                                                                              • __ioterm.LIBCMT ref: 6C987B7E
                                                                                                              • free.MSVCR100(00000000), ref: 6C997485
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4170524693.000000006C961000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C960000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4170510366.000000006C960000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170588221.000000006CA14000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170605422.000000006CA16000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170622438.000000006CA19000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_6c960000_bild.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CommandLineValue_lock$CurrentDecodeHandleIncrementInterlockedModulePointerThread__freeptd__heap_init__ioterm__set_flsgetvalue_calloc_crt_initptdfree
                                                                                                              • String ID:
                                                                                                              • API String ID: 2121586863-0
                                                                                                              • Opcode ID: 8df13a972451c69a2e80b2a517840e77a7ec1ae3b7b479725b8a4d116618e567
                                                                                                              • Instruction ID: 182a1581ee49e3bbce170e3318266eb72589c3e0533db6873653359e0594361d
                                                                                                              • Opcode Fuzzy Hash: 8df13a972451c69a2e80b2a517840e77a7ec1ae3b7b479725b8a4d116618e567
                                                                                                              • Instruction Fuzzy Hash: 67310830707702EBEF252BBA4A0559D37BAEF7775DB244916E055C2E80DF31C0459A32
                                                                                                              APIs
                                                                                                              • wsprintfA.USER32 ref: 11132C60
                                                                                                              • GetTickCount.KERNEL32 ref: 11132C91
                                                                                                              • SHGetFolderPathA.SHFOLDER(00000000,0000002B,00000000,00000000,?), ref: 11132CA4
                                                                                                              • GetTickCount.KERNEL32 ref: 11132CAC
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CountTick$FolderPathwsprintf
                                                                                                              • String ID: %s%s$CommonPath$HasStudentComponents=%d$Software\NSL$Warning. SHGetFolderPath took %d ms$runplugin.exe$schplayer.exe
                                                                                                              • API String ID: 1170620360-4157686185
                                                                                                              • Opcode ID: 8db97a347cf6facb783ebfea5336d263050bbd002d3c3d3218a55bc412e7ce30
                                                                                                              • Instruction ID: 1138b9c1199a8041912b1953dd267279d987a2a799c8ea79b9a25deb6d60bab0
                                                                                                              • Opcode Fuzzy Hash: 8db97a347cf6facb783ebfea5336d263050bbd002d3c3d3218a55bc412e7ce30
                                                                                                              • Instruction Fuzzy Hash: F33157BAE4022E67E700AFB0AC84FEDF36C9B9471EF1000A9E915A7145EA72B545C761
                                                                                                              APIs
                                                                                                              • GetVersionExA.KERNEL32(111F0EF0,75BF8400), ref: 111450D0
                                                                                                              • RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion,00000000,00000001,?), ref: 1114510F
                                                                                                              • _memset.LIBCMT ref: 1114512D
                                                                                                                • Part of subcall function 11143000: RegQueryValueExA.KERNEL32(00000000,?,?,00000000,00000000,00000000,1110F4CB,75BF8400,?,?,1114515F,00000000,CSDVersion,00000000,00000000,?), ref: 11143020
                                                                                                              • _strncpy.LIBCMT ref: 111451FA
                                                                                                                • Part of subcall function 11163A2D: __isdigit_l.LIBCMT ref: 11163A52
                                                                                                              • RegCloseKey.KERNEL32(00000000), ref: 11145296
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CloseOpenQueryValueVersion__isdigit_l_memset_strncpy
                                                                                                              • String ID: CSDVersion$CurrentMajorVersionNumber$CurrentMinorVersionNumber$CurrentVersion$SOFTWARE\Microsoft\Windows NT\CurrentVersion$Service Pack
                                                                                                              • API String ID: 3299820421-2117887902
                                                                                                              • Opcode ID: a6d85e33813e4188b4b6cdba8074358a089f7fb1fdaa889e4758e92ad03e0a5c
                                                                                                              • Instruction ID: 1fcbe558ef897eaa1b38a7330f4b62b9d1ba330f7a3c6d488077e096d0eda0f8
                                                                                                              • Opcode Fuzzy Hash: a6d85e33813e4188b4b6cdba8074358a089f7fb1fdaa889e4758e92ad03e0a5c
                                                                                                              • Instruction Fuzzy Hash: 6D51D9B1E0022BEFEB51CF60CD41F9EF7B9AB04B08F104199F519A7941E7716A48CB91
                                                                                                              APIs
                                                                                                              • _strtok.LIBCMT ref: 11026C26
                                                                                                              • _strtok.LIBCMT ref: 11026C60
                                                                                                              • Sleep.KERNEL32(1102FC53,?,*max_sessions,0000000A,00000000,00000000,00000002), ref: 11026D54
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: _strtok$Sleep
                                                                                                              • String ID: *max_sessions$Client$Error. not all transports loaded (%d/%d)$LoadTransports(%d)$Protocols$Retrying...$TCPIP$UseNCS
                                                                                                              • API String ID: 2009458258-3774545468
                                                                                                              • Opcode ID: 078eda5116f2816b6dc994d4a65e88964a73d5216bb2e8940b960da01685ed19
                                                                                                              • Instruction ID: 546c7fd96e7e5c201e62e0728b24f9c1e86d1f0ab762c79c207aecf2c2ec1ca9
                                                                                                              • Opcode Fuzzy Hash: 078eda5116f2816b6dc994d4a65e88964a73d5216bb2e8940b960da01685ed19
                                                                                                              • Instruction Fuzzy Hash: A951F375E0525E9BDF11EFA9CC80BBEFBB5EB84308FA44069DC1167284E631A846C742
                                                                                                              APIs
                                                                                                                • Part of subcall function 11089280: UnhookWindowsHookEx.USER32(?), ref: 110892A3
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 11102C6C
                                                                                                              • GetThreadDesktop.USER32(00000000), ref: 11102C73
                                                                                                              • OpenDesktopA.USER32(?,00000000,00000000,02000000), ref: 11102C83
                                                                                                              • SetThreadDesktop.USER32(00000000), ref: 11102C90
                                                                                                              • CloseDesktop.USER32(00000000), ref: 11102CA9
                                                                                                              • GetLastError.KERNEL32 ref: 11102CB1
                                                                                                              • CloseDesktop.USER32(00000000), ref: 11102CC7
                                                                                                              • GetLastError.KERNEL32 ref: 11102CCF
                                                                                                              Strings
                                                                                                              • SetThreadDesktop(%s) failed, e=%d, xrefs: 11102CB9
                                                                                                              • SetThreadDesktop(%s) ok, xrefs: 11102C9B
                                                                                                              • OpenDesktop(%s) failed, e=%d, xrefs: 11102CD7
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Desktop$Thread$CloseErrorLast$CurrentHookOpenUnhookWindows
                                                                                                              • String ID: OpenDesktop(%s) failed, e=%d$SetThreadDesktop(%s) failed, e=%d$SetThreadDesktop(%s) ok
                                                                                                              • API String ID: 2036220054-60805735
                                                                                                              • Opcode ID: 6b535c7b41aace8396d526edc80c79a44f907d57885ab2fb7f21c89248cbb4d8
                                                                                                              • Instruction ID: e6b285a79aa3308c0e4e86645e8e2c70f1a73097c1882eeb774c19519f5c9288
                                                                                                              • Opcode Fuzzy Hash: 6b535c7b41aace8396d526edc80c79a44f907d57885ab2fb7f21c89248cbb4d8
                                                                                                              • Instruction Fuzzy Hash: 5D11C679A042167BE7086BB15C89FBFFA2DAFC571CF051438F91786545EE24B40483B6
                                                                                                              APIs
                                                                                                              • GlobalAddAtomA.KERNEL32(NSMWndClass), ref: 1115E3A8
                                                                                                              • GetLastError.KERNEL32 ref: 1115E3B5
                                                                                                              • wsprintfA.USER32 ref: 1115E3C8
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                                • Part of subcall function 11029450: _strrchr.LIBCMT ref: 11029545
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029584
                                                                                                              • GlobalAddAtomA.KERNEL32(NSMReflect), ref: 1115E40C
                                                                                                              • GlobalAddAtomA.KERNEL32(NSMDropTarget), ref: 1115E419
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: AtomGlobal$ErrorExitLastProcesswsprintf$Message_strrchr
                                                                                                              • String ID: ..\ctl32\wndclass.cpp$GlobalAddAtom failed, e=%d$NSMDropTarget$NSMReflect$NSMWndClass$m_aProp
                                                                                                              • API String ID: 1734919802-1728070458
                                                                                                              • Opcode ID: c283eabc343593951191b6a2689ac3898b07c71967e340f2684f7c9ae3ac2948
                                                                                                              • Instruction ID: 2151ae3f148807adf1b9b51829e7bc1db46dc9b6ec15270657221fcdabbc1952
                                                                                                              • Opcode Fuzzy Hash: c283eabc343593951191b6a2689ac3898b07c71967e340f2684f7c9ae3ac2948
                                                                                                              • Instruction Fuzzy Hash: 1B110479A01319ABC720EFE69C84A96F7B4FF2231CB40822EE46543240DA706944CB51
                                                                                                              APIs
                                                                                                                • Part of subcall function 1110F420: _malloc.LIBCMT ref: 1110F439
                                                                                                                • Part of subcall function 1110F420: wsprintfA.USER32 ref: 1110F454
                                                                                                                • Part of subcall function 1110F420: _memset.LIBCMT ref: 1110F477
                                                                                                              • std::exception::exception.LIBCMT ref: 1111013A
                                                                                                              • __CxxThrowException@8.LIBCMT ref: 1111014F
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 11110166
                                                                                                              • InitializeCriticalSection.KERNEL32(-00000010,?,11031040,00000001,00000000), ref: 11110179
                                                                                                              • InitializeCriticalSection.KERNEL32(111F08F0,?,11031040,00000001,00000000), ref: 11110188
                                                                                                              • EnterCriticalSection.KERNEL32(111F08F0,?,11031040), ref: 1111019C
                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,11031040), ref: 111101C2
                                                                                                              • LeaveCriticalSection.KERNEL32(111F08F0,?,11031040), ref: 1111024F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CriticalSection$Initialize$CreateCurrentEnterEventException@8LeaveThreadThrow_malloc_memsetstd::exception::exceptionwsprintf
                                                                                                              • String ID: ..\ctl32\Refcount.cpp$QueueThreadEvent
                                                                                                              • API String ID: 1976012330-1024648535
                                                                                                              • Opcode ID: db19f8e7b9fff8ba68d37a9baa43a0e7c0721c068b2f24d3f0a3aafd2fe6ed90
                                                                                                              • Instruction ID: 7e481d80fa827a07ee7257280804c30d2ae959ce5d98406b053f8524d928f6e4
                                                                                                              • Opcode Fuzzy Hash: db19f8e7b9fff8ba68d37a9baa43a0e7c0721c068b2f24d3f0a3aafd2fe6ed90
                                                                                                              • Instruction Fuzzy Hash: 6C41C2B5E00216AFDB11CFB98C84BAEFBF5FB48708F00453AE815DB244E675A944CB91
                                                                                                              APIs
                                                                                                              • RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,1117F505,00000000,00000000,73B292A0,00000000,?,00000000), ref: 11060874
                                                                                                              • _malloc.LIBCMT ref: 110608BB
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              • RegEnumValueA.ADVAPI32(?,?,?,00000000,00000000,00000000,000000FF,?,73B292A0,00000000), ref: 110608FB
                                                                                                              • RegEnumValueA.ADVAPI32(?,00000000,?,00000100,00000000,?,000000FF,?), ref: 11060962
                                                                                                              • _free.LIBCMT ref: 11060974
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: EnumValue$ErrorExitInfoLastMessageProcessQuery_free_mallocwsprintf
                                                                                                              • String ID: ..\ctl32\Config.cpp$err == 0$maxname < _tsizeof (m_szSectionAndKey)$strlen (k.m_k) < _tsizeof (m_szSectionAndKey)
                                                                                                              • API String ID: 999355418-161875503
                                                                                                              • Opcode ID: 4c6701bf68cd5b1f6cb6252f17f9b7c7c7cabb80937af8afb4b53d9147c09ea9
                                                                                                              • Instruction ID: c47c75eefe38bee888b154a00c4449ad07b8701d7df13cace45a3bfee881b040
                                                                                                              • Opcode Fuzzy Hash: 4c6701bf68cd5b1f6cb6252f17f9b7c7c7cabb80937af8afb4b53d9147c09ea9
                                                                                                              • Instruction Fuzzy Hash: E3A1B075A007469FE721CF64C880BABFBF8AF45308F044A5CE99697684E770F508CBA1
                                                                                                              APIs
                                                                                                              • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,73B292A0,00000000,?), ref: 1115BA67
                                                                                                              • CoCreateInstance.OLE32(111C4FEC,00000000,00000017,111C4F1C,?), ref: 1115BA87
                                                                                                              • wsprintfW.USER32 ref: 1115BAA7
                                                                                                              • SysAllocString.OLEAUT32(?), ref: 1115BAB3
                                                                                                              • wsprintfW.USER32 ref: 1115BB67
                                                                                                              • SysFreeString.OLEAUT32(?), ref: 1115BC08
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Stringwsprintf$AllocCreateFreeInitializeInstanceSecurity
                                                                                                              • String ID: SELECT * FROM %s$WQL$root\CIMV2
                                                                                                              • API String ID: 3050498177-823534439
                                                                                                              • Opcode ID: 576cfa077ff6f7d7422243c8d6aded75e2d45eb1edbb45dc90fee1c625149e70
                                                                                                              • Instruction ID: 667e066b75244b2782fe63ff2368f72f8a2c2363a2cb4bcdb988270c73b3585f
                                                                                                              • Opcode Fuzzy Hash: 576cfa077ff6f7d7422243c8d6aded75e2d45eb1edbb45dc90fee1c625149e70
                                                                                                              • Instruction Fuzzy Hash: 7351B071B00219ABC764CF69CC84F9AF7B9FB8A714F1042A8E429E7240DA70AE40CF55
                                                                                                              APIs
                                                                                                                • Part of subcall function 11145330: RegOpenKeyExA.KERNELBASE(80000002,SOFTWARE\Productive Computer Insight\PCICTL,00000000,00000100,?,00000000,00000000), ref: 111453A0
                                                                                                                • Part of subcall function 11145330: RegCloseKey.ADVAPI32(?), ref: 11145404
                                                                                                              • _memset.LIBCMT ref: 11145485
                                                                                                              • GetVersionExA.KERNEL32(?,00000000,00000000), ref: 1114549E
                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll), ref: 111454C5
                                                                                                              • GetProcAddress.KERNEL32(00000000,GetUserDefaultUILanguage), ref: 111454D7
                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 111454EF
                                                                                                              • GetSystemDefaultLangID.KERNEL32 ref: 111454FA
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Library$AddressCloseDefaultFreeLangLoadOpenProcSystemVersion_memset
                                                                                                              • String ID: GetUserDefaultUILanguage$kernel32.dll
                                                                                                              • API String ID: 4251163631-545709139
                                                                                                              • Opcode ID: 60d783b5b5cd8942fc75307bb254099b366294b2f30fa269448a3e45cf09a56e
                                                                                                              • Instruction ID: 76ed8f4553af2ae4cc76032582d3c5cf4b75be54885724a55a46303ac3459834
                                                                                                              • Opcode Fuzzy Hash: 60d783b5b5cd8942fc75307bb254099b366294b2f30fa269448a3e45cf09a56e
                                                                                                              • Instruction Fuzzy Hash: 07313971E002299BD761DF74D984BE9F7B6EB08729F540164E42DC7A80D7344984CF91
                                                                                                              APIs
                                                                                                              • wsprintfA.USER32 ref: 110150CA
                                                                                                              • _memset.LIBCMT ref: 1101510E
                                                                                                              • RegQueryValueExA.KERNEL32(?,PackedCatalogItem,00000000,?,?,?,?,?,00020019), ref: 11015148
                                                                                                              Strings
                                                                                                              • PackedCatalogItem, xrefs: 11015132
                                                                                                              • SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries, xrefs: 1101504B
                                                                                                              • NSLSP, xrefs: 11015158
                                                                                                              • %012d, xrefs: 110150C4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: QueryValue_memsetwsprintf
                                                                                                              • String ID: %012d$NSLSP$PackedCatalogItem$SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries
                                                                                                              • API String ID: 1333399081-1346142259
                                                                                                              • Opcode ID: 51d8f863940591209aa48ee8c17907a3c30549026713edc7384ebfc6867c5eab
                                                                                                              • Instruction ID: d38f3a4d66d5a90606c53f5b1b84405609ec5bb3b13ff7cea0d7775b25b40b12
                                                                                                              • Opcode Fuzzy Hash: 51d8f863940591209aa48ee8c17907a3c30549026713edc7384ebfc6867c5eab
                                                                                                              • Instruction Fuzzy Hash: C6419D71D02269AFEB11DB64CC90BDEF7B8EB44314F0445E9E819A7281EB35AB48CF50
                                                                                                              APIs
                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 1100FDED
                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 1100FE10
                                                                                                              • std::bad_exception::bad_exception.LIBCMT ref: 1100FE94
                                                                                                              • __CxxThrowException@8.LIBCMT ref: 1100FEA2
                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 1100FEB5
                                                                                                              • std::locale::facet::_Facet_Register.LIBCPMT ref: 1100FECF
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: LockitLockit::_std::_$Exception@8Facet_RegisterThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                                                                                              • String ID: bad cast
                                                                                                              • API String ID: 2427920155-3145022300
                                                                                                              • Opcode ID: a7aa4a6049a8ed817bef268ace451c424b01c27ab063a1090bc59c7f390f5fbb
                                                                                                              • Instruction ID: 563b417412927bd42dfe2d2268ce551a617b01fe8fe711e168dc892134580a96
                                                                                                              • Opcode Fuzzy Hash: a7aa4a6049a8ed817bef268ace451c424b01c27ab063a1090bc59c7f390f5fbb
                                                                                                              • Instruction Fuzzy Hash: 5731E975D002669FD711DF94C890BAEF7B8EB04B68F10426DD921A7291DB717D40CB92
                                                                                                              APIs
                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104,11194AB8), ref: 11144C3D
                                                                                                              • SHGetFolderPathA.SHFOLDER(00000000,00000026,00000000,00000000,?,1110F4CB), ref: 11144C7E
                                                                                                              • SHGetFolderPathA.SHFOLDER(00000000,0000001A,00000000,00000000,?), ref: 11144CDB
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: FolderPath$ErrorExitFileLastMessageModuleNameProcesswsprintf
                                                                                                              • String ID: ..\ctl32\util.cpp$FALSE || !"wrong nsmdir"$nsmdir < GP_MAX
                                                                                                              • API String ID: 3494822531-1878648853
                                                                                                              • Opcode ID: 942c5252def4268129969c39a1215845e921a51e2954e507dd92eff7077da9be
                                                                                                              • Instruction ID: dd955378f98185685044f21f066d1e50e049b7277ab8e5714ac6db0ba135c9a8
                                                                                                              • Opcode Fuzzy Hash: 942c5252def4268129969c39a1215845e921a51e2954e507dd92eff7077da9be
                                                                                                              • Instruction Fuzzy Hash: AB518835D4022E5BD711CF24DC50BDEF7A4AF15B08F2401A4D8997BA80EBB27B84CBA5
                                                                                                              APIs
                                                                                                                • Part of subcall function 1110F520: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,76EEC3F0,?,1111022D,00000000,00000001,?,?,?,?,?,11031040), ref: 1110F53E
                                                                                                                • Part of subcall function 1110F420: _malloc.LIBCMT ref: 1110F439
                                                                                                                • Part of subcall function 1110F420: wsprintfA.USER32 ref: 1110F454
                                                                                                                • Part of subcall function 1110F420: _memset.LIBCMT ref: 1110F477
                                                                                                              • LoadLibraryA.KERNEL32(Wtsapi32.dll,00000000,00000000,11189A56,000000FF), ref: 11107363
                                                                                                              • LoadLibraryA.KERNEL32(Advapi32.dll), ref: 111073B2
                                                                                                              • std::exception::exception.LIBCMT ref: 11107414
                                                                                                              • __CxxThrowException@8.LIBCMT ref: 11107429
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: LibraryLoad$CreateEventException@8Throw_malloc_memsetstd::exception::exceptionwsprintf
                                                                                                              • String ID: Advapi32.dll$Wtsapi32.dll
                                                                                                              • API String ID: 2851125068-2390547818
                                                                                                              • Opcode ID: aaba10e307cec69a1f7ff7a57bac704082b679f648b946fc7c8140d35e3eefa9
                                                                                                              • Instruction ID: 20da51148d2406ef940ba90f631bbe284ff6dbb95dc7cb8c25b5cdc78ae8e1aa
                                                                                                              • Opcode Fuzzy Hash: aaba10e307cec69a1f7ff7a57bac704082b679f648b946fc7c8140d35e3eefa9
                                                                                                              • Instruction Fuzzy Hash: 2A4115B4D09B449FC761CF6A8940BDAFBE8EFA9604F00490EE5AE93210D7797500CF56
                                                                                                              APIs
                                                                                                              • WaitForSingleObject.KERNEL32(000002F4,000000FF), ref: 1101733C
                                                                                                              • CoInitialize.OLE32(00000000), ref: 11017345
                                                                                                              • _GetRawWMIStringW@16.PCICL32(Win32_ComputerSystem,00000001,?,?), ref: 1101736C
                                                                                                              • CoUninitialize.COMBASE ref: 110173D0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: InitializeObjectSingleStringUninitializeW@16Wait
                                                                                                              • String ID: PCSystemTypeEx$Win32_ComputerSystem
                                                                                                              • API String ID: 2407233060-578995875
                                                                                                              • Opcode ID: 3ab08bcf13d713d750a6400e0dd08c6ca0ab4b874316cbd8a5b8b2923fc85cec
                                                                                                              • Instruction ID: df925c951649f52390f194a40c23bf9fa59b5f59fb7a44760539d7ccd5920114
                                                                                                              • Opcode Fuzzy Hash: 3ab08bcf13d713d750a6400e0dd08c6ca0ab4b874316cbd8a5b8b2923fc85cec
                                                                                                              • Instruction Fuzzy Hash: 7F2137B5E041259BDB11DFA0CC46BBAB6E8AF40308F0040B9EC69DB184FA79E940D7A1
                                                                                                              APIs
                                                                                                              • WaitForSingleObject.KERNEL32(000002F4,000000FF), ref: 11017252
                                                                                                              • CoInitialize.OLE32(00000000), ref: 1101725B
                                                                                                              • _GetRawWMIStringW@16.PCICL32(Win32_SystemEnclosure,00000001,?,?), ref: 11017282
                                                                                                              • CoUninitialize.COMBASE ref: 110172E0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: InitializeObjectSingleStringUninitializeW@16Wait
                                                                                                              • String ID: ChassisTypes$Win32_SystemEnclosure
                                                                                                              • API String ID: 2407233060-2037925671
                                                                                                              • Opcode ID: 03f14ebb68a291b498bc3e28f26753d57b14005c3c93e514e963537cc8d20d91
                                                                                                              • Instruction ID: c2f3c346b695d23426c96ecc328f7bdb1aeadc280033f44fb53199f8ba8604cb
                                                                                                              • Opcode Fuzzy Hash: 03f14ebb68a291b498bc3e28f26753d57b14005c3c93e514e963537cc8d20d91
                                                                                                              • Instruction Fuzzy Hash: 19210575E016299BD712DFE0CC45BEEB7E89F80718F0001A8FC29DB184EA7AE945C761
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              • Client, xrefs: 11138705
                                                                                                              • DoICFConfig() OK, xrefs: 11138786
                                                                                                              • AutoICFConfig, xrefs: 11138700
                                                                                                              • DesktopTimerProc - Further ICF config checking will not be performed, xrefs: 1113879C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CountTick
                                                                                                              • String ID: AutoICFConfig$Client$DesktopTimerProc - Further ICF config checking will not be performed$DoICFConfig() OK
                                                                                                              • API String ID: 536389180-1512301160
                                                                                                              • Opcode ID: a952649d10152439879ed58b5e1132f0d59133535c4a4a3642475d19345c2f1e
                                                                                                              • Instruction ID: a0019f70d98f4d819e239f855ef0bc8db2e19db1671bc02c3e0d3b7677daedde
                                                                                                              • Opcode Fuzzy Hash: a952649d10152439879ed58b5e1132f0d59133535c4a4a3642475d19345c2f1e
                                                                                                              • Instruction Fuzzy Hash: E4210578A247AB4AFB039B759ED4755FB83578073EF450278DE10862CCDB74A458CB42
                                                                                                              APIs
                                                                                                              • CoInitialize.OLE32(00000000), ref: 11096984
                                                                                                              • CLSIDFromProgID.COMBASE(HNetCfg.FwMgr,?,?,?,?,?,?,?,1113769B), ref: 1109699E
                                                                                                              • CoCreateInstance.OLE32(?,00000000,00000001,111C08AC,?,?,?,?,?,?,?,1113769B), ref: 110969BB
                                                                                                              • CoUninitialize.COMBASE(?,?,?,?,?,?,1113769B), ref: 110969D9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CreateFromInitializeInstanceProgUninitialize
                                                                                                              • String ID: HNetCfg.FwMgr$ICF Present:
                                                                                                              • API String ID: 3222248624-258972079
                                                                                                              • Opcode ID: f34227f50c1ea86a65abb9f5b461b7bcbc9d9ad9ed009c44ac4fae2586091261
                                                                                                              • Instruction ID: ffe5b7852bae71a5603cb4f529131e3535c43cf5cc9a129c5e7f13935f1cb029
                                                                                                              • Opcode Fuzzy Hash: f34227f50c1ea86a65abb9f5b461b7bcbc9d9ad9ed009c44ac4fae2586091261
                                                                                                              • Instruction Fuzzy Hash: 9C11AC74E0012DABC700EAE5DC95AEFBB68AF45709F100029F50AEB144EA21EA40C7E2
                                                                                                              APIs
                                                                                                              • GetProcAddress.KERNEL32(00000000,GetProcessImageFileNameA), ref: 11025D16
                                                                                                              • K32GetProcessImageFileNameA.KERNEL32(?,?,?,1110720F,00000000,00000000,?,11106527,00000000,?,00000104), ref: 11025D32
                                                                                                              • GetProcAddress.KERNEL32(?,GetModuleFileNameExA), ref: 11025D46
                                                                                                              • SetLastError.KERNEL32(00000078,1110720F,00000000,00000000,?,11106527,00000000,?,00000104), ref: 11025D69
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: AddressProc$ErrorFileImageLastNameProcess
                                                                                                              • String ID: GetModuleFileNameExA$GetProcessImageFileNameA
                                                                                                              • API String ID: 4186647306-532032230
                                                                                                              • Opcode ID: fbb342385a7ca70d12a15f9985bda82124cf97ba9cccb812bf362dda13377f65
                                                                                                              • Instruction ID: 74662284ed99b9a54ad109221a671fe8fcdc3fa540ca7c31caa090441a4958f5
                                                                                                              • Opcode Fuzzy Hash: fbb342385a7ca70d12a15f9985bda82124cf97ba9cccb812bf362dda13377f65
                                                                                                              • Instruction Fuzzy Hash: 98016D72601718ABE330DEA5EC48F87B7E8EB88765F10052AF95697200D631E8018BA4
                                                                                                              APIs
                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00000000,76EEC3F0,00000000,?,11110245,1110FDE0,00000001,00000000), ref: 1110F2C7
                                                                                                              • CreateThread.KERNEL32(00000000,11110245,00000001,00000000,00000000,0000000C), ref: 1110F2EA
                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,11110245,1110FDE0,00000001,00000000,?,?,?,?,?,11031040), ref: 1110F317
                                                                                                              • CloseHandle.KERNEL32(?,?,11110245,1110FDE0,00000001,00000000,?,?,?,?,?,11031040), ref: 1110F321
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Create$CloseEventHandleObjectSingleThreadWait
                                                                                                              • String ID: ..\ctl32\Refcount.cpp$hThread
                                                                                                              • API String ID: 3360349984-1136101629
                                                                                                              • Opcode ID: c9018d34e74e4049c7ebca087304ef1218ab8024f9415a3366a00b8023e95b9a
                                                                                                              • Instruction ID: 7cf91fcea6c2a3c5c2684f5d08a561b662f4dc7f01f0c277a0d6c7245401f800
                                                                                                              • Opcode Fuzzy Hash: c9018d34e74e4049c7ebca087304ef1218ab8024f9415a3366a00b8023e95b9a
                                                                                                              • Instruction Fuzzy Hash: E7015E7A7443166FE3209EA9CC86F57FBA8DB44764F104128FA25962C4DA60F805CB64
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: wsprintf
                                                                                                              • String ID: %s%s%s.bin$632922$_HF$_HW$_SW
                                                                                                              • API String ID: 2111968516-1928761744
                                                                                                              • Opcode ID: b97882e65002706a22fb778f12bbc90950e65c749b3e8462a2311051e46cf205
                                                                                                              • Instruction ID: 34a826dfca0d5743c415d593f242b0f3cefc790b54bbadf5113738552eb06063
                                                                                                              • Opcode Fuzzy Hash: b97882e65002706a22fb778f12bbc90950e65c749b3e8462a2311051e46cf205
                                                                                                              • Instruction Fuzzy Hash: 93E092A1D1870C6FF70085589C15F9EFAE87B4978EFC48051BEEDA7292E935D60082D6
                                                                                                              APIs
                                                                                                              • GlobalAddAtomA.KERNEL32(NSMDesktopWnd), ref: 11102B03
                                                                                                              • GetStockObject.GDI32(00000004), ref: 11102B5B
                                                                                                              • RegisterClassA.USER32(?), ref: 11102B6F
                                                                                                              • CreateWindowExA.USER32(00000000,NSMDesktopWnd,?,00000000,00000000,00000000,00000000,00000000,00130000,00000000,11000000,00000000), ref: 11102BAC
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: AtomClassCreateGlobalObjectRegisterStockWindow
                                                                                                              • String ID: NSMDesktopWnd
                                                                                                              • API String ID: 2669163067-206650970
                                                                                                              • Opcode ID: e27069a72c11c1f4eb1c56e7938a9b61728f0754eae0ec1cd31abd721b9bda48
                                                                                                              • Instruction ID: 4c07b853b75387a4d851a66abc04609236edd6d81c14be1d28904dd9f6a0e6ac
                                                                                                              • Opcode Fuzzy Hash: e27069a72c11c1f4eb1c56e7938a9b61728f0754eae0ec1cd31abd721b9bda48
                                                                                                              • Instruction Fuzzy Hash: C231F4B0D15619AFDB44CFA9D980A9EFBF4FB08314F50962EE46AE3640E7346900CF94
                                                                                                              APIs
                                                                                                              • KillTimer.USER32(00000000,00000000,TermUI...), ref: 1113CC9A
                                                                                                              • KillTimer.USER32(00000000,00007F61,TermUI...), ref: 1113CCB3
                                                                                                              • FreeLibrary.KERNEL32(75B40000,?,TermUI...), ref: 1113CD2B
                                                                                                              • FreeLibrary.KERNEL32(00000000,?,TermUI...), ref: 1113CD43
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: FreeKillLibraryTimer
                                                                                                              • String ID: TermUI
                                                                                                              • API String ID: 2006562601-4085834059
                                                                                                              • Opcode ID: 0b8b98d89ae2f905afc74c8ae1c01cea1ae783866c2b84ef9f483cfa62b8061f
                                                                                                              • Instruction ID: 1c615ec055e307fcecd6c2f5a0081f3099d40e524c959ad3afbad8c7da76a6da
                                                                                                              • Opcode Fuzzy Hash: 0b8b98d89ae2f905afc74c8ae1c01cea1ae783866c2b84ef9f483cfa62b8061f
                                                                                                              • Instruction Fuzzy Hash: 813182B46121329FE605DF9ACDE496EFB6ABBC4B1C750402BF4689720CE770A845CF91
                                                                                                              APIs
                                                                                                              • RegOpenKeyExA.KERNELBASE(80000002,SOFTWARE\Productive Computer Insight\PCICTL,00000000,00000100,?,00000000,00000000), ref: 111453A0
                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 11145404
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CloseOpen
                                                                                                              • String ID: ForceRTL$SOFTWARE\NetSupport Ltd\PCICTL$SOFTWARE\Productive Computer Insight\PCICTL
                                                                                                              • API String ID: 47109696-3245241687
                                                                                                              • Opcode ID: 2e1f21c9ebfd0fdc4230699bf98ebb40bf83fdb687853d653e48f9fb82f12d2f
                                                                                                              • Instruction ID: 3a61aca8bf2f26e8be4db12f87e0943ca7983303b4b50086f785ef97d0623835
                                                                                                              • Opcode Fuzzy Hash: 2e1f21c9ebfd0fdc4230699bf98ebb40bf83fdb687853d653e48f9fb82f12d2f
                                                                                                              • Instruction Fuzzy Hash: 56218875E0422A9BE760DB64CD80B9EF7B8EB44708F1042AAD85DF7540E771AD458BB0
                                                                                                              APIs
                                                                                                                • Part of subcall function 11111430: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 1111145A
                                                                                                                • Part of subcall function 11111430: __wsplitpath.LIBCMT ref: 11111475
                                                                                                                • Part of subcall function 11111430: GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 111114A9
                                                                                                              • GetComputerNameA.KERNEL32(?,?), ref: 11111578
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ComputerDirectoryInformationNameSystemVolume__wsplitpath
                                                                                                              • String ID: $ACM$\Registry\Machine\SOFTWARE\Classes\N%x$\Registry\Machine\SOFTWARE\Classes\N%x.%s
                                                                                                              • API String ID: 806825551-1858614750
                                                                                                              • Opcode ID: 10a04c85090393e181044af2bbe891b78f34dcae4f388202a219c12921f261b8
                                                                                                              • Instruction ID: bd5304e3d9974d7ab46afc427c644d654ac0d4b62daaa3d8a48381b774377c4d
                                                                                                              • Opcode Fuzzy Hash: 10a04c85090393e181044af2bbe891b78f34dcae4f388202a219c12921f261b8
                                                                                                              • Instruction Fuzzy Hash: 4B214676A142491BD701CF309D80BBFFFBA9F8B249F080578D852DB145E626D914C391
                                                                                                              APIs
                                                                                                                • Part of subcall function 11143C20: GetCurrentProcess.KERNEL32(1102947F,?,11143E73,?), ref: 11143C2C
                                                                                                                • Part of subcall function 11143C20: GetModuleFileNameA.KERNEL32(00000000,C:\Users\Public\Downloads\bild.exe,00000104,?,11143E73,?), ref: 11143C49
                                                                                                              • WaitForMultipleObjects.KERNEL32(00000000,?,00000000,000000FF), ref: 11144255
                                                                                                              • ResetEvent.KERNEL32(0000024C), ref: 11144269
                                                                                                              • SetEvent.KERNEL32(0000024C), ref: 1114427F
                                                                                                              • WaitForMultipleObjects.KERNEL32(00000000,?,00000000,000000FF), ref: 1114428E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: EventMultipleObjectsWait$CurrentFileModuleNameProcessReset
                                                                                                              • String ID: MiniDump
                                                                                                              • API String ID: 1494854734-2840755058
                                                                                                              • Opcode ID: af02bfec1e2ad683ef615fadee7153e651b028109eb63fc5543e4d95a1405a56
                                                                                                              • Instruction ID: 829689d5ebdc208bf7b78735a50f5ce9a06f611da5f38dced1c13c8e9b13f18e
                                                                                                              • Opcode Fuzzy Hash: af02bfec1e2ad683ef615fadee7153e651b028109eb63fc5543e4d95a1405a56
                                                                                                              • Instruction Fuzzy Hash: 4F113875E5422677E300DFF99C81F9AF768AB44B28F200230EA24D75C4EB71A504C7B1
                                                                                                              APIs
                                                                                                              • LoadStringA.USER32(00000000,0000194E,?,00000400), ref: 11146DCF
                                                                                                              • wsprintfA.USER32 ref: 11146E06
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: wsprintf$ErrorExitLastLoadMessageProcessString
                                                                                                              • String ID: #%d$..\ctl32\util.cpp$i < _tsizeof (buf)
                                                                                                              • API String ID: 1985783259-2296142801
                                                                                                              • Opcode ID: 74c0a5bdbb0b764e858cc1f7afd52fdb49af151022e5f3ed446820e6430d86d5
                                                                                                              • Instruction ID: b1a6c5171231f01418375ac6f2de6c12625a8d09d3611db16d7d0d369645f93a
                                                                                                              • Opcode Fuzzy Hash: 74c0a5bdbb0b764e858cc1f7afd52fdb49af151022e5f3ed446820e6430d86d5
                                                                                                              • Instruction Fuzzy Hash: FA11A5FAE00128ABC720DB65ED81FAAF77C9B4461DF000565EB19B6141EA35AA05C7A8
                                                                                                              APIs
                                                                                                              • _malloc.LIBCMT ref: 1110F439
                                                                                                                • Part of subcall function 11162B51: __FF_MSGBANNER.LIBCMT ref: 11162B6A
                                                                                                                • Part of subcall function 11162B51: __NMSG_WRITE.LIBCMT ref: 11162B71
                                                                                                                • Part of subcall function 11162B51: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,1110F4AE,?,?,?,?,11145032,?,?,?), ref: 11162B96
                                                                                                              • wsprintfA.USER32 ref: 1110F454
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              • _memset.LIBCMT ref: 1110F477
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: wsprintf$AllocateErrorExitHeapLastMessageProcess_malloc_memset
                                                                                                              • String ID: ..\ctl32\Refcount.cpp$Can't alloc %u bytes
                                                                                                              • API String ID: 3234921582-2664294811
                                                                                                              • Opcode ID: 483ab18efc666d7fafa6765eedd91fa0800c96548fafe518ebc1f691375ec46a
                                                                                                              • Instruction ID: e8e28b36a5a63397ef775e95fa380a20e388029766e4784519104262db02a7f0
                                                                                                              • Opcode Fuzzy Hash: 483ab18efc666d7fafa6765eedd91fa0800c96548fafe518ebc1f691375ec46a
                                                                                                              • Instruction Fuzzy Hash: 1CF0F6B5E0012863C720AFA5AC06FEFF37C9F91658F440169EE04A7241EA71BA11C7E9
                                                                                                              APIs
                                                                                                                • Part of subcall function 111450A0: GetVersionExA.KERNEL32(111F0EF0,75BF8400), ref: 111450D0
                                                                                                                • Part of subcall function 111450A0: RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion,00000000,00000001,?), ref: 1114510F
                                                                                                                • Part of subcall function 111450A0: _memset.LIBCMT ref: 1114512D
                                                                                                                • Part of subcall function 111450A0: _strncpy.LIBCMT ref: 111451FA
                                                                                                              • LoadLibraryA.KERNEL32(shcore.dll,00000000,?,11030690,00000002), ref: 11145AFF
                                                                                                              • GetProcAddress.KERNEL32(00000000,SetProcessDpiAwareness), ref: 11145B11
                                                                                                              • FreeLibrary.KERNEL32(00000000,?,11030690,00000002), ref: 11145B24
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Library$AddressFreeLoadOpenProcVersion_memset_strncpy
                                                                                                              • String ID: SetProcessDpiAwareness$shcore.dll
                                                                                                              • API String ID: 1108920153-1959555903
                                                                                                              • Opcode ID: 84c8b7a82ef375d59f410a45cba939869921b52f6e49d691c42b1d567085cd2e
                                                                                                              • Instruction ID: 699a5c6b52ff0bb6954823876d42b720b76b3255f49526743c1f98bd9e848574
                                                                                                              • Opcode Fuzzy Hash: 84c8b7a82ef375d59f410a45cba939869921b52f6e49d691c42b1d567085cd2e
                                                                                                              • Instruction Fuzzy Hash: 67F0A03A70022877E21416BAAC08F9ABB5A8BC8A75F140230F928D69C0EB51C90086B5
                                                                                                              APIs
                                                                                                              • wsprintfA.USER32 ref: 11031926
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: wsprintf$ErrorExitLastMessageProcess
                                                                                                              • String ID: %s%s.bin$632922$clientinv.cpp$m_pDoInv == NULL
                                                                                                              • API String ID: 4180936305-1071554633
                                                                                                              • Opcode ID: 84e0b1850b63e3f6f9fe70c2d5af7440bbdd732114a0c990adb36dbba2c833c3
                                                                                                              • Instruction ID: 64da4217f7417b153db366359b1c36bd372b32cb55e7c28d29c46c6ec3487e21
                                                                                                              • Opcode Fuzzy Hash: 84e0b1850b63e3f6f9fe70c2d5af7440bbdd732114a0c990adb36dbba2c833c3
                                                                                                              • Instruction Fuzzy Hash: 5421A1B9E04709AFD710CF65DC81BAAB7F4FB88718F40453EE86597680EB35A9008B65
                                                                                                              APIs
                                                                                                              • GetFileAttributesA.KERNEL32(11144D48,00000000,?,11144D48,00000000), ref: 1114468C
                                                                                                              • __strdup.LIBCMT ref: 111446A7
                                                                                                                • Part of subcall function 11081B40: _strrchr.LIBCMT ref: 11081B4E
                                                                                                                • Part of subcall function 11144670: _free.LIBCMT ref: 111446CE
                                                                                                              • _free.LIBCMT ref: 111446DC
                                                                                                                • Part of subcall function 11162BE5: HeapFree.KERNEL32(00000000,00000000,?,1116B7A6,00000000,?,1110F4AE,?,?,?,?,11145032,?,?,?), ref: 11162BFB
                                                                                                                • Part of subcall function 11162BE5: GetLastError.KERNEL32(00000000,?,1116B7A6,00000000,?,1110F4AE,?,?,?,?,11145032,?,?,?), ref: 11162C0D
                                                                                                              • CreateDirectoryA.KERNEL32(11144D48,00000000,?,?,?,11144D48,00000000), ref: 111446E7
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: _free$AttributesCreateDirectoryErrorFileFreeHeapLast__strdup_strrchr
                                                                                                              • String ID:
                                                                                                              • API String ID: 398584587-0
                                                                                                              • Opcode ID: 1d6e66add7aa45a35b25948c47e98be79544d5c3af84ae5a96c3b7650b6c772d
                                                                                                              • Instruction ID: 9245e394badc27c9d68c775c1ae1103ae8f1f8453310ecf51c29309078bed6c3
                                                                                                              • Opcode Fuzzy Hash: 1d6e66add7aa45a35b25948c47e98be79544d5c3af84ae5a96c3b7650b6c772d
                                                                                                              • Instruction Fuzzy Hash: F4016D7A7441065BF301197D7C057ABBB8C8F82AADF144032F89DC3D80F752E41682A1
                                                                                                              APIs
                                                                                                              • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 1100EDA2
                                                                                                                • Part of subcall function 11160824: _setlocale.LIBCMT ref: 11160836
                                                                                                              • _free.LIBCMT ref: 1100EDB4
                                                                                                                • Part of subcall function 11162BE5: HeapFree.KERNEL32(00000000,00000000,?,1116B7A6,00000000,?,1110F4AE,?,?,?,?,11145032,?,?,?), ref: 11162BFB
                                                                                                                • Part of subcall function 11162BE5: GetLastError.KERNEL32(00000000,?,1116B7A6,00000000,?,1110F4AE,?,?,?,?,11145032,?,?,?), ref: 11162C0D
                                                                                                              • _free.LIBCMT ref: 1100EDC7
                                                                                                              • _free.LIBCMT ref: 1100EDDA
                                                                                                              • _free.LIBCMT ref: 1100EDED
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: _free$ErrorFreeHeapLastLocinfo::_Locinfo_dtor_setlocalestd::_
                                                                                                              • String ID:
                                                                                                              • API String ID: 3515823920-0
                                                                                                              • Opcode ID: e9cccfb890659d646b87ebb6d02808fc30e7ad32e75d4fdbd2f602c0bae7d034
                                                                                                              • Instruction ID: 71b49ece8787e94f553dd036e4ff5c8d0ec16ff98238e97fea1187b5179b4c62
                                                                                                              • Opcode Fuzzy Hash: e9cccfb890659d646b87ebb6d02808fc30e7ad32e75d4fdbd2f602c0bae7d034
                                                                                                              • Instruction Fuzzy Hash: E61190B1D046109BD620DF599C40A5BF7FCEB44754F144A2AE456D3780E672F900CB91
                                                                                                              APIs
                                                                                                                • Part of subcall function 11144BD0: GetModuleFileNameA.KERNEL32(00000000,?,00000104,11194AB8), ref: 11144C3D
                                                                                                                • Part of subcall function 11144BD0: SHGetFolderPathA.SHFOLDER(00000000,00000026,00000000,00000000,?,1110F4CB), ref: 11144C7E
                                                                                                                • Part of subcall function 11144BD0: SHGetFolderPathA.SHFOLDER(00000000,0000001A,00000000,00000000,?), ref: 11144CDB
                                                                                                              • wsprintfA.USER32 ref: 1114593E
                                                                                                              • wsprintfA.USER32 ref: 11145954
                                                                                                                • Part of subcall function 11143230: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,1110F4CB,75BF8400,?), ref: 111432C7
                                                                                                                • Part of subcall function 11143230: CreateFileA.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000), ref: 111432E7
                                                                                                                • Part of subcall function 11143230: CloseHandle.KERNEL32(00000000), ref: 111432EF
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: File$CreateFolderPathwsprintf$CloseHandleModuleName
                                                                                                              • String ID: %sNSA.LIC$%sNSM.LIC$NSM.LIC
                                                                                                              • API String ID: 3779116287-2600120591
                                                                                                              • Opcode ID: 67484a9d389779804940ba9c5ec62be4ee321b08fc9342a56252b28d4b9918b0
                                                                                                              • Instruction ID: 1f9a4f0ce9ce2038842d239495dc50e58c380b2d1dc072d0c6c391bd72002940
                                                                                                              • Opcode Fuzzy Hash: 67484a9d389779804940ba9c5ec62be4ee321b08fc9342a56252b28d4b9918b0
                                                                                                              • Instruction Fuzzy Hash: 9C01B1B990521D66CB109BB0AC41FEAF77C9B1470DF100199EC1996940EE21BA548BA4
                                                                                                              APIs
                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,1110F4CB,75BF8400,?), ref: 111432C7
                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000), ref: 111432E7
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 111432EF
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CreateFile$CloseHandle
                                                                                                              • String ID: "
                                                                                                              • API String ID: 1443461169-123907689
                                                                                                              • Opcode ID: 6335c3239e743a75aad2b4d26ce3924e96bfc614049b49f4e6d7105e566d10f2
                                                                                                              • Instruction ID: 150de81b6b92e27c68bcdd2e608667d56283c35638c5ea37a79585d4ca6bceb2
                                                                                                              • Opcode Fuzzy Hash: 6335c3239e743a75aad2b4d26ce3924e96bfc614049b49f4e6d7105e566d10f2
                                                                                                              • Instruction Fuzzy Hash: 38217C30A1C269AFE3128E78DD54FD9BBA49F45B14F3041E0E4999B1C1DBB1A948C750
                                                                                                              APIs
                                                                                                                • Part of subcall function 1105DD10: __wcstoi64.LIBCMT ref: 1105DD4D
                                                                                                              • SetEvent.KERNEL32(?,Client,DisableGeolocation,00000000,00000000,73B292A0,74DF2EE0,?,00000000,1118083B,000000FF,?,110300D6,UseIPC,00000001,00000000), ref: 1102D187
                                                                                                                • Part of subcall function 1110F420: _malloc.LIBCMT ref: 1110F439
                                                                                                                • Part of subcall function 1110F420: wsprintfA.USER32 ref: 1110F454
                                                                                                                • Part of subcall function 1110F420: _memset.LIBCMT ref: 1110F477
                                                                                                                • Part of subcall function 1110F520: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,76EEC3F0,?,1111022D,00000000,00000001,?,?,?,?,?,11031040), ref: 1110F53E
                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 1102D14A
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Event$Create$__wcstoi64_malloc_memsetwsprintf
                                                                                                              • String ID: Client$DisableGeolocation
                                                                                                              • API String ID: 3315423714-4166767992
                                                                                                              • Opcode ID: a2dd62344aa7ed2eba45e03fd0b01f9a1bb13e0d2f8602a6c4817aeae004d655
                                                                                                              • Instruction ID: 1755caac6fc2658334c1ed2ebc8622a08952aff54e10c128aab6c20125b970ec
                                                                                                              • Opcode Fuzzy Hash: a2dd62344aa7ed2eba45e03fd0b01f9a1bb13e0d2f8602a6c4817aeae004d655
                                                                                                              • Instruction Fuzzy Hash: 8521E474A40315BBE712CFA8CD42B6EF7A4E708B18F500269F921AB3C0D7B5B8008785
                                                                                                              APIs
                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 110271DA
                                                                                                                • Part of subcall function 110CD550: EnterCriticalSection.KERNEL32(00000000,00000000,75BF3760,00000000,75C0A1D0,1105DCBB,?,?,?,?,11026543,00000000,?,?,00000000), ref: 110CD56B
                                                                                                                • Part of subcall function 110CD550: SendMessageA.USER32(00000000,00000476,00000000,00000000), ref: 110CD598
                                                                                                                • Part of subcall function 110CD550: SendMessageA.USER32(00000000,00000475,00000000,?), ref: 110CD5AA
                                                                                                                • Part of subcall function 110CD550: LeaveCriticalSection.KERNEL32(?,?,?,?,11026543,00000000,?,?,00000000), ref: 110CD5B4
                                                                                                              • TranslateMessage.USER32(?), ref: 110271F0
                                                                                                              • DispatchMessageA.USER32(?), ref: 110271F6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Message$CriticalSectionSend$DispatchEnterLeaveTranslate
                                                                                                              • String ID: Exit Msgloop, quit=%d
                                                                                                              • API String ID: 3212272093-2210386016
                                                                                                              • Opcode ID: 4c35fe21e6f1fdccfd242282fb0e51879004b37df93db9ac228ac0a7d4dc8e25
                                                                                                              • Instruction ID: 083e85bce0718499e1b375aadfda5de5654481b636091be3423b85693ac47093
                                                                                                              • Opcode Fuzzy Hash: 4c35fe21e6f1fdccfd242282fb0e51879004b37df93db9ac228ac0a7d4dc8e25
                                                                                                              • Instruction Fuzzy Hash: 3D01D876E0521D66EB15DAE99C82F6FF3BD6B64718FD00065EE1092185F760F404CBA1
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 110173FD
                                                                                                                • Part of subcall function 11017300: WaitForSingleObject.KERNEL32(000002F4,000000FF), ref: 1101733C
                                                                                                                • Part of subcall function 11017300: CoInitialize.OLE32(00000000), ref: 11017345
                                                                                                                • Part of subcall function 11017300: _GetRawWMIStringW@16.PCICL32(Win32_ComputerSystem,00000001,?,?), ref: 1101736C
                                                                                                                • Part of subcall function 11017300: CoUninitialize.COMBASE ref: 110173D0
                                                                                                                • Part of subcall function 11017220: WaitForSingleObject.KERNEL32(000002F4,000000FF), ref: 11017252
                                                                                                                • Part of subcall function 11017220: CoInitialize.OLE32(00000000), ref: 1101725B
                                                                                                                • Part of subcall function 11017220: _GetRawWMIStringW@16.PCICL32(Win32_SystemEnclosure,00000001,?,?), ref: 11017282
                                                                                                                • Part of subcall function 11017220: CoUninitialize.COMBASE ref: 110172E0
                                                                                                              • SetEvent.KERNEL32(000002F4), ref: 1101741D
                                                                                                              • GetTickCount.KERNEL32 ref: 11017423
                                                                                                              Strings
                                                                                                              • touchkbd, systype=%d, chassis=%d, took %d ms, xrefs: 1101742D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CountInitializeObjectSingleStringTickUninitializeW@16Wait$Event
                                                                                                              • String ID: touchkbd, systype=%d, chassis=%d, took %d ms
                                                                                                              • API String ID: 3804766296-4122679463
                                                                                                              • Opcode ID: 66f2a400a49d4a3db1117531ae3dbc6183e4453ddcab9e324682772d92ed33ab
                                                                                                              • Instruction ID: c54e938b4ab1921e6220328725fe5e45cb955b1045b44cf9de438437e8313787
                                                                                                              • Opcode Fuzzy Hash: 66f2a400a49d4a3db1117531ae3dbc6183e4453ddcab9e324682772d92ed33ab
                                                                                                              • Instruction Fuzzy Hash: 47F0A0B6E1011C6BE700DBF9AC8AE6BBB9CDB4471CB100026F910C7245E9A6BC1087A1
                                                                                                              APIs
                                                                                                                • Part of subcall function 1105DD10: __wcstoi64.LIBCMT ref: 1105DD4D
                                                                                                              • CreateThread.KERNEL32(00000000,00001000,Function_00137630,00000000,00000000,11138782), ref: 1113782E
                                                                                                              • CloseHandle.KERNEL32(00000000,?,11138782,AutoICFConfig,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 11137835
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CloseCreateHandleThread__wcstoi64
                                                                                                              • String ID: *AutoICFConfig$Client
                                                                                                              • API String ID: 3257255551-59951473
                                                                                                              • Opcode ID: 58a92f72c8c5fc2ca777e547e4c7fef86ef2c1d8c64fc3a44eb11c2425719861
                                                                                                              • Instruction ID: 9aee7181833ba8711af7cecc10eced9f2f0784297ad8accf53734ae3fbf9e9e1
                                                                                                              • Opcode Fuzzy Hash: 58a92f72c8c5fc2ca777e547e4c7fef86ef2c1d8c64fc3a44eb11c2425719861
                                                                                                              • Instruction Fuzzy Hash: 98E0D8757A062D7AF6149AE98C86F65F6199744B26F500154FA20A50C4D6A0A440CB64
                                                                                                              APIs
                                                                                                              • Sleep.KERNEL32(000000FA), ref: 11070CB7
                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 11070CC4
                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 11070D96
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CriticalSection$EnterLeaveSleep
                                                                                                              • String ID: Push
                                                                                                              • API String ID: 1566154052-4278761818
                                                                                                              • Opcode ID: a72291858ce6dc6b0c64ae6c986eadc989c908336576dbf916d062231e355c4c
                                                                                                              • Instruction ID: e8f6e055aac827a13dfabc2dec6ad808bd843e21556e42594c7620890779e76f
                                                                                                              • Opcode Fuzzy Hash: a72291858ce6dc6b0c64ae6c986eadc989c908336576dbf916d062231e355c4c
                                                                                                              • Instruction Fuzzy Hash: 1B51CC78E04784DFE721DF64C880B8AFBE0EF09318F1546A9D8998B285D770BC84CB91
                                                                                                              APIs
                                                                                                              • GetCommandLineA.KERNEL32 ref: 00B11027
                                                                                                              • GetStartupInfoA.KERNEL32(?), ref: 00B1107B
                                                                                                              • GetModuleHandleA.KERNEL32(00000000,00000000,00000000,?), ref: 00B11096
                                                                                                              • ExitProcess.KERNEL32 ref: 00B110A3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4167825002.0000000000B11000.00000020.00000001.01000000.00000008.sdmp, Offset: 00B10000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4167804848.0000000000B10000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4167843040.0000000000B12000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_b10000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CommandExitHandleInfoLineModuleProcessStartup
                                                                                                              • String ID:
                                                                                                              • API String ID: 2164999147-0
                                                                                                              • Opcode ID: 81b502cad1107d9190d561e20852671a785985d9ac0f3800af080059707d62f4
                                                                                                              • Instruction ID: 4ca26df387381ad0174787164872d94ed69c0286902cc1e57a661abc2e797938
                                                                                                              • Opcode Fuzzy Hash: 81b502cad1107d9190d561e20852671a785985d9ac0f3800af080059707d62f4
                                                                                                              • Instruction Fuzzy Hash: 6211E120C043D45AEB719F68885C7EABFE5DB0F380FE448C4EAD6A7146C65248C7C3A4
                                                                                                              APIs
                                                                                                              • WaitForSingleObject.KERNEL32(?,000001F4), ref: 110306FC
                                                                                                              • CloseHandle.KERNEL32(?), ref: 11030709
                                                                                                              • FreeLibrary.KERNEL32(?), ref: 11030714
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 1103071B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CloseHandle$FreeLibraryObjectSingleWait
                                                                                                              • String ID:
                                                                                                              • API String ID: 1314093303-0
                                                                                                              • Opcode ID: 7d2e314c4a79abf06013014507abe82da34b4e69185c6a4a9ad4d68e1235ff59
                                                                                                              • Instruction ID: 8e76f7fb4e107f93cb89770177b2081f40004907d07b5dfd0c3c9c847909df3d
                                                                                                              • Opcode Fuzzy Hash: 7d2e314c4a79abf06013014507abe82da34b4e69185c6a4a9ad4d68e1235ff59
                                                                                                              • Instruction Fuzzy Hash: A7F08135E1425ADFE714DF60D889BADF774FB88319F0002A9D82A52180DF355940CB50
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32(1102947F,?,11143E73,?), ref: 11143C2C
                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\Public\Downloads\bild.exe,00000104,?,11143E73,?), ref: 11143C49
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CurrentFileModuleNameProcess
                                                                                                              • String ID: C:\Users\Public\Downloads\bild.exe
                                                                                                              • API String ID: 2251294070-1293389744
                                                                                                              • Opcode ID: 723324e2a123dfbea80ddcbfb8a880b064ecb9608f963ee43b1e571dd00f4a9e
                                                                                                              • Instruction ID: b9aa28b4973dc8f7500fb142756b1fa860f28402029a3e5f5efe4e67c4e883a6
                                                                                                              • Opcode Fuzzy Hash: 723324e2a123dfbea80ddcbfb8a880b064ecb9608f963ee43b1e571dd00f4a9e
                                                                                                              • Instruction Fuzzy Hash: F811E7747282235BE7149F76C994719F7A5AB40B5DF20403EE819C76C4DB71F845C744
                                                                                                              APIs
                                                                                                              • _malloc.LIBCMT ref: 1110F4A9
                                                                                                                • Part of subcall function 11162B51: __FF_MSGBANNER.LIBCMT ref: 11162B6A
                                                                                                                • Part of subcall function 11162B51: __NMSG_WRITE.LIBCMT ref: 11162B71
                                                                                                                • Part of subcall function 11162B51: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,1110F4AE,?,?,?,?,11145032,?,?,?), ref: 11162B96
                                                                                                              • _memset.LIBCMT ref: 1110F4D2
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: AllocateErrorExitHeapLastMessageProcess_malloc_memsetwsprintf
                                                                                                              • String ID: ..\ctl32\Refcount.cpp
                                                                                                              • API String ID: 2803934178-2363596943
                                                                                                              • Opcode ID: 1dad7423e7d09c371aaf82e5f4f0c79299b8a2cfda0255715acc90ffe98602aa
                                                                                                              • Instruction ID: 747f5be640ff5df7f7be77ac0748be8e5b1ae2afb2ba592a3adef8646797d69b
                                                                                                              • Opcode Fuzzy Hash: 1dad7423e7d09c371aaf82e5f4f0c79299b8a2cfda0255715acc90ffe98602aa
                                                                                                              • Instruction Fuzzy Hash: B5E0C23AE4013933C112258A2C03FDBF69C8BD19FCF060021FE0CAA201E586B55181E6
                                                                                                              APIs
                                                                                                              • CreateFileA.KERNEL32(\\.\NSWFPDrv,80000000,00000000,00000000,00000003,40000000,00000000,00000001,1102EFB6,MiniDumpType,000000FF,00000000,00000000,?,?,View), ref: 11014FE7
                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,View,Client,Bridge), ref: 11014FF8
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CloseCreateFileHandle
                                                                                                              • String ID: \\.\NSWFPDrv
                                                                                                              • API String ID: 3498533004-85019792
                                                                                                              • Opcode ID: f0badf7843dd101c9c7a596aad23f33c11cadc83e0c29f65da520d4fe63b43e1
                                                                                                              • Instruction ID: 0b573536b28af4079515d3142ca801f5deca53cbeb6a996f0a1660ae0aa1d84a
                                                                                                              • Opcode Fuzzy Hash: f0badf7843dd101c9c7a596aad23f33c11cadc83e0c29f65da520d4fe63b43e1
                                                                                                              • Instruction Fuzzy Hash: A9D0C971A051387AF23416B66C4CFC7AD09DF06BB5F210264B53DE11D886104C41C2F1
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: _calloc
                                                                                                              • String ID:
                                                                                                              • API String ID: 1679841372-0
                                                                                                              • Opcode ID: 9cedd041eecb3df7698fbc33d80b44fc007d69f78d2f5524ab9bd2bf2492814b
                                                                                                              • Instruction ID: 0024421513bb2e1abb717dbf2ce3cdefbb73aa1ee3cdb3a5feae03928f974db8
                                                                                                              • Opcode Fuzzy Hash: 9cedd041eecb3df7698fbc33d80b44fc007d69f78d2f5524ab9bd2bf2492814b
                                                                                                              • Instruction Fuzzy Hash: 8C519E7560020AAFDB50CF68CC81FAAB7A6FF8A704F148459F929DB280D771E901CF95
                                                                                                              APIs
                                                                                                              • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,6C971E32,00000001,?,00000000,00000000,00000000,?,6C9975BC,00000001,00000214), ref: 6C9709E8
                                                                                                              • _errno.MSVCR100(?,6C971E32,00000001,?,00000000,00000000,00000000,?,6C9975BC,00000001,00000214), ref: 6C99F3D7
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4170524693.000000006C961000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C960000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4170510366.000000006C960000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170588221.000000006CA14000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170605422.000000006CA16000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170622438.000000006CA19000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_6c960000_bild.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocateHeap_errno
                                                                                                              • String ID:
                                                                                                              • API String ID: 242259997-0
                                                                                                              • Opcode ID: 853d6c6bc34b570894d631c16de7a2af5c5b72f128d590f0c433efe0dc35d4d9
                                                                                                              • Instruction ID: 1c13e2341724457418c6b5e37621a7f87b153266f2ed4c35c8f25d968a99d659
                                                                                                              • Opcode Fuzzy Hash: 853d6c6bc34b570894d631c16de7a2af5c5b72f128d590f0c433efe0dc35d4d9
                                                                                                              • Instruction Fuzzy Hash: 0901F1303472969BFB149F29C848B7B33ACAF92368F148229A824CBDC0DB75D840C760
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 1111145A
                                                                                                              • __wsplitpath.LIBCMT ref: 11111475
                                                                                                                • Part of subcall function 11169044: __splitpath_helper.LIBCMT ref: 11169086
                                                                                                              • GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 111114A9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: DirectoryInformationSystemVolume__splitpath_helper__wsplitpath
                                                                                                              • String ID:
                                                                                                              • API String ID: 1847508633-0
                                                                                                              • Opcode ID: 7498e584b69856d4904a5e87c0faea6464729445070a8fc0c411536d822b12a4
                                                                                                              • Instruction ID: 71a9510f599fa1c136cb45ff21797ad5c5790827a759e4d2b52c0b71367846c8
                                                                                                              • Opcode Fuzzy Hash: 7498e584b69856d4904a5e87c0faea6464729445070a8fc0c411536d822b12a4
                                                                                                              • Instruction Fuzzy Hash: 34116175A4021DABEB14DF94CD42FE9F378AB48B04F404199E7246B1C0E7B12A48CB65
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32(00020008,00000000,?,?,110F7D14,00000001,111417B8,_debug,TraceCopyData,00000000,00000000,?,?,00000000,00000000), ref: 1109EA01
                                                                                                              • OpenProcessToken.ADVAPI32(00000000,?,?,110F7D14,00000001,111417B8,_debug,TraceCopyData,00000000,00000000,?,?,00000000,00000000), ref: 1109EA08
                                                                                                                • Part of subcall function 1109E910: GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00000000,?,1102FCB2,?,00000000), ref: 1109E948
                                                                                                                • Part of subcall function 1109E910: GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),?,00000001,00000001), ref: 1109E964
                                                                                                                • Part of subcall function 1109E910: AllocateAndInitializeSid.ADVAPI32(?,00000001,00000012,008ADCB8,008ADCB8,008ADCB8,008ADCB8,008ADCB8,008ADCB8,008ADCB8,111EEB64,?,00000001,00000001), ref: 1109E990
                                                                                                                • Part of subcall function 1109E910: EqualSid.ADVAPI32(?,008ADCB8,?,00000001,00000001), ref: 1109E9A3
                                                                                                              • CloseHandle.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 1109EA27
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Token$InformationProcess$AllocateCloseCurrentEqualHandleInitializeOpen
                                                                                                              • String ID:
                                                                                                              • API String ID: 2256153495-0
                                                                                                              • Opcode ID: 3278d9adbe4d3509b3b3548b9dad78e2718189f4cc0d765404142b0664a012dd
                                                                                                              • Instruction ID: 36b54363b319bb335bc5da0d0e9bdd0405b18079b131e91390d3ecc07929186c
                                                                                                              • Opcode Fuzzy Hash: 3278d9adbe4d3509b3b3548b9dad78e2718189f4cc0d765404142b0664a012dd
                                                                                                              • Instruction Fuzzy Hash: DCF05E78A15328EFD709CFF5D88482EB7A9AF08208700447DF629D3205E631EE009F50
                                                                                                              APIs
                                                                                                              • InitializeCriticalSection.KERNEL32(111F0908,73B292A0,?,?,?,?,-00000001,11182078,000000FF,?,1110F7F8,00000001,?,11169683,?), ref: 1110F754
                                                                                                              • EnterCriticalSection.KERNEL32(111F0908,73B292A0,?,?,?,?,-00000001,11182078,000000FF,?,1110F7F8,00000001,?,11169683,?), ref: 1110F770
                                                                                                              • LeaveCriticalSection.KERNEL32(111F0908,?,?,?,?,-00000001,11182078,000000FF,?,1110F7F8,00000001,?,11169683,?), ref: 1110F7B8
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CriticalSection$EnterInitializeLeave
                                                                                                              • String ID:
                                                                                                              • API String ID: 3991485460-0
                                                                                                              • Opcode ID: de9cc3b242b9749762f72f1a9abe3d064888d8cc99300df6bb387b99347c91a8
                                                                                                              • Instruction ID: 724175da6b3b5eb63f60f43096b8b9410b0df93e13cce3f4766159a849acac97
                                                                                                              • Opcode Fuzzy Hash: de9cc3b242b9749762f72f1a9abe3d064888d8cc99300df6bb387b99347c91a8
                                                                                                              • Instruction Fuzzy Hash: 3D11C675A0061AAFE700CF65CD85B5BF7A9FB88714F010129E829E3340F7359808CB92
                                                                                                              APIs
                                                                                                              • LoadLibraryA.KERNEL32(00000000,00000000), ref: 11068A12
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: LibraryLoad
                                                                                                              • String ID: ??CTL32.DLL
                                                                                                              • API String ID: 1029625771-2984404022
                                                                                                              • Opcode ID: f114da26ba1a202df3ee97640f196ffb6169a957819133968d89773a25347f90
                                                                                                              • Instruction ID: 38d720fc7c26638894156a2f8924bac31edb6b50614c34829f37a9a02c5b1e22
                                                                                                              • Opcode Fuzzy Hash: f114da26ba1a202df3ee97640f196ffb6169a957819133968d89773a25347f90
                                                                                                              • Instruction Fuzzy Hash: 5831F5B2A04781DFE711CF59DC40B5AF7E8FB45724F0482AAE92897380E735A900CB92
                                                                                                              APIs
                                                                                                              • GetDriveTypeA.KERNEL32(?), ref: 11026B6D
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: DriveType
                                                                                                              • String ID: ?:\
                                                                                                              • API String ID: 338552980-2533537817
                                                                                                              • Opcode ID: b7a90a31e7e06615914d848c67eda86d39421f745c303f5cb5263aa0826e519a
                                                                                                              • Instruction ID: c0198090b602517e4922a9d0df48f1c050a77905515f879100581957a4b6d58d
                                                                                                              • Opcode Fuzzy Hash: b7a90a31e7e06615914d848c67eda86d39421f745c303f5cb5263aa0826e519a
                                                                                                              • Instruction Fuzzy Hash: 64F09065C083DA2AEB23DE608844596BFE84B463A8F5488D9DCE887541D165E1C58791
                                                                                                              APIs
                                                                                                                • Part of subcall function 110ED160: RegCloseKey.KERNEL32(?,?,?,110ED1AD,?,00000000,00000001,?,1103053F,80000002,SOFTWARE\Policies\NetSupport\Client\standard,00020019,00000056,?,00000050), ref: 110ED16D
                                                                                                              • RegOpenKeyExA.KERNEL32(?,00000056,00000000,00020019,?,?,00000000,00000001,?,1103053F,80000002,SOFTWARE\Policies\NetSupport\Client\standard,00020019,00000056,?,00000050), ref: 110ED1BC
                                                                                                                • Part of subcall function 110ECF40: wvsprintfA.USER32(?,00020019,?), ref: 110ECF6B
                                                                                                              Strings
                                                                                                              • Error %d Opening regkey %s, xrefs: 110ED1CA
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CloseOpenwvsprintf
                                                                                                              • String ID: Error %d Opening regkey %s
                                                                                                              • API String ID: 1772833024-3994271378
                                                                                                              • Opcode ID: 503dc904c3fe8a3076b33c474287afaa84f0668cd560d7128fb7a99791884548
                                                                                                              • Instruction ID: 33cf1931661e2960d377c619dd89904b97ea319b13ae6f8f8dcb9591a9c6775e
                                                                                                              • Opcode Fuzzy Hash: 503dc904c3fe8a3076b33c474287afaa84f0668cd560d7128fb7a99791884548
                                                                                                              • Instruction Fuzzy Hash: 60E0927A6012187FD210961B9C89F9BBB2DDB856A4F000069FD1487201C972EC1082B0
                                                                                                              APIs
                                                                                                              • RegCloseKey.KERNEL32(?,?,?,110ED1AD,?,00000000,00000001,?,1103053F,80000002,SOFTWARE\Policies\NetSupport\Client\standard,00020019,00000056,?,00000050), ref: 110ED16D
                                                                                                                • Part of subcall function 110ECF40: wvsprintfA.USER32(?,00020019,?), ref: 110ECF6B
                                                                                                              Strings
                                                                                                              • Error %d closing regkey %x, xrefs: 110ED17D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Closewvsprintf
                                                                                                              • String ID: Error %d closing regkey %x
                                                                                                              • API String ID: 843752472-892920262
                                                                                                              • Opcode ID: c03f117d653720bd7e371fb7cf4e9287afa325923508867b0082396cad6e8e67
                                                                                                              • Instruction ID: 72b2cf3cdd4b8fd577e25b07e2838f9a8e734d144b1f96517ba84771a8eadcbb
                                                                                                              • Opcode Fuzzy Hash: c03f117d653720bd7e371fb7cf4e9287afa325923508867b0082396cad6e8e67
                                                                                                              • Instruction Fuzzy Hash: 4EE08679A022126BD3289A1EAC18F5BB6E8DFC4300F1604ADF850C3240DA70D8018664
                                                                                                              APIs
                                                                                                              • LoadLibraryA.KERNEL32(NSMTRACE,?,1102DE54,11026580,0262B878,?,?,?,00000100,?,?,00000009), ref: 111463E9
                                                                                                                • Part of subcall function 111456A0: GetModuleHandleA.KERNEL32(NSMTRACE,11194AB8), ref: 111456BA
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: HandleLibraryLoadModule
                                                                                                              • String ID: NSMTRACE
                                                                                                              • API String ID: 4133054770-4175627554
                                                                                                              • Opcode ID: e82bf018f903e4ea25f627aae3f92f4affe26e4f9d0fd19bd58a96316eee6a50
                                                                                                              • Instruction ID: cf49eb18fee32400038a48a9d82a087192b912de878353ac6c822cd252c7dc11
                                                                                                              • Opcode Fuzzy Hash: e82bf018f903e4ea25f627aae3f92f4affe26e4f9d0fd19bd58a96316eee6a50
                                                                                                              • Instruction Fuzzy Hash: 50D05EB520033BCFDB489F7995B4269F7EAAB4CA1D3540075E469C2A07EBB0D848C714
                                                                                                              APIs
                                                                                                              • LoadLibraryA.KERNEL32(psapi.dll,?,110302C4), ref: 11025CD8
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: LibraryLoad
                                                                                                              • String ID: psapi.dll
                                                                                                              • API String ID: 1029625771-80456845
                                                                                                              • Opcode ID: 84de3e9765d3447a8351f1b6b6d8569fbb25dc0ee6f9e080ef7528236ef5d75a
                                                                                                              • Instruction ID: d2f0b82a95d6fc878682dccaf19b7a180456f678ee46f3fe844c8dbdc6f5fb44
                                                                                                              • Opcode Fuzzy Hash: 84de3e9765d3447a8351f1b6b6d8569fbb25dc0ee6f9e080ef7528236ef5d75a
                                                                                                              • Instruction Fuzzy Hash: C9E001B1A11B248FC3B4CF3AA844642FAF0BB18A103118A3ED4AEC3A00E330A5448F80
                                                                                                              APIs
                                                                                                              • LoadLibraryA.KERNEL32(nslsp.dll,00000000,1102EF80,MiniDumpType,000000FF,00000000,00000000,?,?,View,Client,Bridge), ref: 11014F8E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: LibraryLoad
                                                                                                              • String ID: nslsp.dll
                                                                                                              • API String ID: 1029625771-3933918195
                                                                                                              • Opcode ID: 09252c17772e29db9c623e4f38910c48fc62fdaa09ce42d8982732414e450a92
                                                                                                              • Instruction ID: 60eb6736f29bf142f24d4cfcc231741db50fe0cc1946b431100be770a733e412
                                                                                                              • Opcode Fuzzy Hash: 09252c17772e29db9c623e4f38910c48fc62fdaa09ce42d8982732414e450a92
                                                                                                              • Instruction Fuzzy Hash: E7C092B17152388FE3685F7CAC085D2FAE4EB48A91351986EE4B5D3308E6B09C40CFE4
                                                                                                              APIs
                                                                                                              • _memset.LIBCMT ref: 11074E1F
                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,?,00000000,11194245,?), ref: 11074E89
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: FreeLibrary_memset
                                                                                                              • String ID:
                                                                                                              • API String ID: 1654520187-0
                                                                                                              • Opcode ID: f6776980cd6796a903c6ab2b2bc3f730c5ac8cd4990655cc289426affdaed8f3
                                                                                                              • Instruction ID: 144a06a128bfe4de4bcaa8ee3b5ec3a734aa963de7831f9780c3e5d6e94517af
                                                                                                              • Opcode Fuzzy Hash: f6776980cd6796a903c6ab2b2bc3f730c5ac8cd4990655cc289426affdaed8f3
                                                                                                              • Instruction Fuzzy Hash: 6E218376D04228A7D710DA99EC41FEFFBACEB44325F4045AAE909D7200D7315A55CBE1
                                                                                                              APIs
                                                                                                              • _memset.LIBCMT ref: 110883EF
                                                                                                              • InitializeCriticalSection.KERNEL32(0000E3D0,00000000,?,11070993,00000000,00000000,1118201E,000000FF), ref: 11088460
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CriticalInitializeSection_memset
                                                                                                              • String ID:
                                                                                                              • API String ID: 453477542-0
                                                                                                              • Opcode ID: 26224d68f3b9d4a1246f00074b5df241b75f7fb3c3b45871788fd623fb5031c3
                                                                                                              • Instruction ID: 54b2584c526ac61f8aa3306390e259e673957fd90be6398fea32980b523eb801
                                                                                                              • Opcode Fuzzy Hash: 26224d68f3b9d4a1246f00074b5df241b75f7fb3c3b45871788fd623fb5031c3
                                                                                                              • Instruction Fuzzy Hash: EE1157B0911B148FC3A4CF7A88817C7FBE5BB58310F80892E96EEC2200DB716664CF94
                                                                                                              APIs
                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 11144461
                                                                                                              • ExtractIconExA.SHELL32(?,00000000,000A044F,00040473,00000001), ref: 11144498
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ExtractFileIconModuleName
                                                                                                              • String ID:
                                                                                                              • API String ID: 3911389742-0
                                                                                                              • Opcode ID: 332011ad7d7a15df78cd41dd82658ea2b53a242fc2ea7d2347e2db9624e2eb71
                                                                                                              • Instruction ID: eab236796224ce85d4984e15688285b8376dcc0e4438f4162dfbb4c1a1faa056
                                                                                                              • Opcode Fuzzy Hash: 332011ad7d7a15df78cd41dd82658ea2b53a242fc2ea7d2347e2db9624e2eb71
                                                                                                              • Instruction Fuzzy Hash: 3EF0F0787581189FE708DFA0C892FF9B369F794709F444269E912C6184CE706A4C8B51
                                                                                                              APIs
                                                                                                                • Part of subcall function 111692EF: __getptd_noexit.LIBCMT ref: 111692EF
                                                                                                              • __lock_file.LIBCMT ref: 11163DFE
                                                                                                                • Part of subcall function 1116AF99: __lock.LIBCMT ref: 1116AFBE
                                                                                                              • __fclose_nolock.LIBCMT ref: 11163E09
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                              • String ID:
                                                                                                              • API String ID: 2800547568-0
                                                                                                              • Opcode ID: 7e8abcb520b3f17e3ade4ddc40c81544b3d820678823afdad6ab473755d4e59e
                                                                                                              • Instruction ID: 92e00479c768bfe57184568fb50af5c8f285ad3b4a4164507b2fffc520e9ca87
                                                                                                              • Opcode Fuzzy Hash: 7e8abcb520b3f17e3ade4ddc40c81544b3d820678823afdad6ab473755d4e59e
                                                                                                              • Instruction Fuzzy Hash: 5CF0F6348143079ED7119B79D80078EFBA86F0033CF518248C0289A0C0CBFA6521CE56
                                                                                                              APIs
                                                                                                                • Part of subcall function 11144DC0: ExpandEnvironmentStringsA.KERNEL32(?,?,00000104,NSM.LIC), ref: 11144DE7
                                                                                                                • Part of subcall function 11163FED: __fsopen.LIBCMT ref: 11163FFA
                                                                                                              • GetLastError.KERNEL32(?,0262B878,000000FF,?), ref: 11144ED5
                                                                                                              • Sleep.KERNEL32(000000C8,?,?,?,?,?,?,0262B878,000000FF,?), ref: 11144EE5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: EnvironmentErrorExpandLastSleepStrings__fsopen
                                                                                                              • String ID:
                                                                                                              • API String ID: 3768737497-0
                                                                                                              • Opcode ID: 31fc0bde93ac12b3b57265c96de8f634bcc1559677f471cf9725baf87a88f7fc
                                                                                                              • Instruction ID: cc8fd34c32098476147d622d57126809c91a32baa97f0e350d3592d26a0b2836
                                                                                                              • Opcode Fuzzy Hash: 31fc0bde93ac12b3b57265c96de8f634bcc1559677f471cf9725baf87a88f7fc
                                                                                                              • Instruction Fuzzy Hash: 8D110875D4411AEBD7119F94C9C4A6EF3BCEF85A29F200164FC0497A00E775AD11C7A3
                                                                                                              APIs
                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 11010774
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: LockitLockit::_std::_
                                                                                                              • String ID:
                                                                                                              • API String ID: 3382485803-0
                                                                                                              • Opcode ID: b33c3b2a793c511d1b6f960a0ad5a8f3eee08100d5ee20f4381cce5b941f1766
                                                                                                              • Instruction ID: 0f97abe7109b731a14a0a5233c6982db04001c22e931a1e4a38e375530e3522e
                                                                                                              • Opcode Fuzzy Hash: b33c3b2a793c511d1b6f960a0ad5a8f3eee08100d5ee20f4381cce5b941f1766
                                                                                                              • Instruction Fuzzy Hash: D9515D74E00645DFDB04CF98C980AADBBF5BF88318F24829DD5869B385C776E942CB90
                                                                                                              APIs
                                                                                                              • RegQueryValueExA.KERNEL32(00000000,?,?,00000000,00000000,00000000,1110F4CB,75BF8400,?,?,1114515F,00000000,CSDVersion,00000000,00000000,?), ref: 11143020
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: QueryValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 3660427363-0
                                                                                                              • Opcode ID: c6c1c190ce3e4d21182f90f0e4bfd6bcd18f91cafc0a2026145ecac98104bfaa
                                                                                                              • Instruction ID: 1cdda14904265755d753c391d3c49599355d775305d59026304f2c7825c43cec
                                                                                                              • Opcode Fuzzy Hash: c6c1c190ce3e4d21182f90f0e4bfd6bcd18f91cafc0a2026145ecac98104bfaa
                                                                                                              • Instruction Fuzzy Hash: 5D1193716282655AEB218E14D690BAFFBAAEFC5B24F30836AE51547E04C3329886C750
                                                                                                              APIs
                                                                                                              • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),?,00000048,?,?), ref: 110FACED
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: InformationToken
                                                                                                              • String ID:
                                                                                                              • API String ID: 4114910276-0
                                                                                                              • Opcode ID: e293ede8765d0badea50781af9c0a4ddb492315e77c2591cd008e5b0916e1792
                                                                                                              • Instruction ID: 5942e99df11cc5ddd12142181c934b3f7ef04b83757ceed83c361bf33f076152
                                                                                                              • Opcode Fuzzy Hash: e293ede8765d0badea50781af9c0a4ddb492315e77c2591cd008e5b0916e1792
                                                                                                              • Instruction Fuzzy Hash: 8911AC71E1011DDBDB11DFA8DC557EE73F8DB58305F0041D9E9099B240DA71AE488B90
                                                                                                              APIs
                                                                                                              • RtlAllocateHeap.NTDLL(00000008,110310DF,00000000,?,11169DD4,?,110310DF,00000000,00000000,00000000,?,1116B767,00000001,00000214,?,1110F4AE), ref: 111701A9
                                                                                                                • Part of subcall function 111692EF: __getptd_noexit.LIBCMT ref: 111692EF
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: AllocateHeap__getptd_noexit
                                                                                                              • String ID:
                                                                                                              • API String ID: 328603210-0
                                                                                                              • Opcode ID: 5fa111ebdd6cb86adb28227364e3270cd3b42bcfca1d5c7b723611f66f651fb7
                                                                                                              • Instruction ID: 37eba9f6ddbe8283f17829f7b0a109b8136aa2f13792341ea1fc2e0acbbf6d66
                                                                                                              • Opcode Fuzzy Hash: 5fa111ebdd6cb86adb28227364e3270cd3b42bcfca1d5c7b723611f66f651fb7
                                                                                                              • Instruction Fuzzy Hash: 590124392013669BEB099F25EC60B5BB799AB83365F014529EC15CA3C0DB70D900C340
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: __waccess_s
                                                                                                              • String ID:
                                                                                                              • API String ID: 4272103461-0
                                                                                                              • Opcode ID: ef7a6628b8ba34dfa5084db135283d76d392227949a9b5e0c08c397448921cd0
                                                                                                              • Instruction ID: b67d37eb909022d12c4b3a5208e3be1f16578853890f7fcac85d973ba88585e6
                                                                                                              • Opcode Fuzzy Hash: ef7a6628b8ba34dfa5084db135283d76d392227949a9b5e0c08c397448921cd0
                                                                                                              • Instruction Fuzzy Hash: C5C09B3705811D7F5F055DE5EC00C557F5DD6806747148156F91C89590DD73E561D540
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: __fsopen
                                                                                                              • String ID:
                                                                                                              • API String ID: 3646066109-0
                                                                                                              • Opcode ID: 458c5a181ffae5f95d358663ef626c75276123e7ccc662156e21cb703a51c411
                                                                                                              • Instruction ID: 3fb95567750ac4c2837cb65daf82bfaf3169cdeaa60eaf7921ceae4fe4d00650
                                                                                                              • Opcode Fuzzy Hash: 458c5a181ffae5f95d358663ef626c75276123e7ccc662156e21cb703a51c411
                                                                                                              • Instruction Fuzzy Hash: 76C0927645424C77DF112A82EC02E4A7F2E9BC0668F448060FB1C19160AAB3EA71DACA
                                                                                                              APIs
                                                                                                              • _NSMClient32@8.PCICL32(?,?,?,00B110A2,00000000), ref: 00B1100B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4167825002.0000000000B11000.00000020.00000001.01000000.00000008.sdmp, Offset: 00B10000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4167804848.0000000000B10000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4167843040.0000000000B12000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_b10000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Client32@8
                                                                                                              • String ID:
                                                                                                              • API String ID: 433899448-0
                                                                                                              • Opcode ID: 4d0d81f4ec4ebde950740ae3d3ffe2836bfeb21466b6828822f600e6eeb2d30b
                                                                                                              • Instruction ID: 4ec7688375dc81b85a3fd0ba898647fbd3aa7d4e788bfd2e596bf13f4ac2f26c
                                                                                                              • Opcode Fuzzy Hash: 4d0d81f4ec4ebde950740ae3d3ffe2836bfeb21466b6828822f600e6eeb2d30b
                                                                                                              • Instruction Fuzzy Hash: 27B092B251434D9B8714EE98E845CBB33DCAA98600B400809BE0543282CA61FCA09671
                                                                                                              APIs
                                                                                                                • Part of subcall function 6C9709A9: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,6C971E32,00000001,?,00000000,00000000,00000000,?,6C9975BC,00000001,00000214), ref: 6C9709E8
                                                                                                              • Sleep.KERNEL32(00000000), ref: 6C99F1D1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4170524693.000000006C961000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C960000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4170510366.000000006C960000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170588221.000000006CA14000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170605422.000000006CA16000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170622438.000000006CA19000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_6c960000_bild.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocateHeapSleep
                                                                                                              • String ID:
                                                                                                              • API String ID: 4201116106-0
                                                                                                              • Opcode ID: 5721f2e809c671462517d0942ae611814f796fea76f8131e53dc28eec5528502
                                                                                                              • Instruction ID: 3f5e2fac070dea14f3891a400a113320305e04274e4377c915948b360447a4d7
                                                                                                              • Opcode Fuzzy Hash: 5721f2e809c671462517d0942ae611814f796fea76f8131e53dc28eec5528502
                                                                                                              • Instruction Fuzzy Hash: CFF0A7316025149BCB304965DC606863ABEEFC3378B250322F93CC29C0D631C50682B6
                                                                                                              APIs
                                                                                                              • InterlockedIncrement.KERNEL32(111ED4B8), ref: 1102D382
                                                                                                              • Sleep.KERNEL32(0000EA60), ref: 1102D3A5
                                                                                                                • Part of subcall function 11026F20: PostThreadMessageA.USER32(00000000,00000501,1102D590,00000000), ref: 11026F72
                                                                                                                • Part of subcall function 11026F20: Sleep.KERNEL32(00000032,?,1102D590,00000001), ref: 11026F76
                                                                                                                • Part of subcall function 11026F20: PostThreadMessageA.USER32(00000000,00000012,00000000,00000000), ref: 11026F97
                                                                                                                • Part of subcall function 11026F20: WaitForSingleObject.KERNEL32(00000000,00000032,?,1102D590,00000001), ref: 11026FA2
                                                                                                                • Part of subcall function 11026F20: CloseHandle.KERNEL32(00000000,1102E392,?,1102D590,00000001), ref: 11026FB4
                                                                                                                • Part of subcall function 11026F20: FreeLibrary.KERNEL32(00000000,00000000,00000000,1102E392,?,1102D590,00000001), ref: 11026FE1
                                                                                                              • GetCurrentProcess.KERNEL32(00000020,00000000,00000000), ref: 1102D3AB
                                                                                                              • SetPriorityClass.KERNEL32(00000000), ref: 1102D3B2
                                                                                                              • SetEvent.KERNEL32(00000254), ref: 1102D3E7
                                                                                                              • Sleep.KERNEL32(000007D0), ref: 1102D4D8
                                                                                                              • PostThreadMessageA.USER32(00001C30,00000000,00000000,00000000), ref: 1102D5BC
                                                                                                              • CloseHandle.KERNEL32(0000025C), ref: 1102D815
                                                                                                              • _free.LIBCMT ref: 1102D825
                                                                                                              • _free.LIBCMT ref: 1102D841
                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 1102D8D4
                                                                                                              • GetFileAttributesA.KERNEL32(?), ref: 1102D8E1
                                                                                                              • _memset.LIBCMT ref: 1102D983
                                                                                                              • FindFirstFileA.KERNEL32(?,?,?,?,?,00000000,00000000), ref: 1102D99B
                                                                                                              • FindNextFileA.KERNEL32(00000000,00000010,?,?,?,00000000,00000000), ref: 1102D9C2
                                                                                                              • FindClose.KERNEL32(00000000,?,?,?,00000000,00000000), ref: 1102D9C9
                                                                                                              • ExitWindowsEx.USER32(00000002,00000000), ref: 1102DAB7
                                                                                                              • Sleep.KERNEL32(00002710), ref: 1102DABE
                                                                                                              • ExitWindowsEx.USER32(00000006,00000000), ref: 1102DAD4
                                                                                                              • Sleep.KERNEL32(000007D0), ref: 1102DAE0
                                                                                                              • ExitProcess.KERNEL32 ref: 1102DAF4
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Sleep$File$CloseExitFindMessagePostThread$HandleProcessWindows_free$AttributesClassCurrentEventFirstFreeIncrementInterlockedLibraryModuleNameNextObjectPrioritySingleWait_memset
                                                                                                              • String ID: *.*$632922$Audio$CLIENT32.CPP$Error %s unloading audiocap dll$Error. Multiple Terminate. $Finished terminate$HookDirectSound$Stop tracing, almost terminated$TermUI...$Termed$Terminate Client32 (err=%d)$Unload Hook$Warning. Unprocessed notify NC_CMD, cmd=%d$Warning. Unprocessed notify, type=%d$delete gMain.ev$deleted ipc$pSlash$remove smartcard devices
                                                                                                              • API String ID: 2369127096-1430984445
                                                                                                              • Opcode ID: add873a8ab015faf9889e95090e84e2001c1be1f53f7e8c1ad7b83b87d9131ad
                                                                                                              • Instruction ID: 7f46233fb5632011b045e2eff7fc4cb47a6b13c38cfe1b2a85386abe64dfbaee
                                                                                                              • Opcode Fuzzy Hash: add873a8ab015faf9889e95090e84e2001c1be1f53f7e8c1ad7b83b87d9131ad
                                                                                                              • Instruction Fuzzy Hash: D212F778E001229FDB16DFE8CCC4E6DF7A6AB8470CFA401A9E52557644EB71BD80CB52
                                                                                                              APIs
                                                                                                              • IsIconic.USER32(?), ref: 111132BA
                                                                                                              • GetTickCount.KERNEL32 ref: 1111332E
                                                                                                              • CreateRectRgn.GDI32(00000000,?,?,?), ref: 11113352
                                                                                                              • GetClientRect.USER32(?,?), ref: 11113402
                                                                                                              • SetStretchBltMode.GDI32(?,00000004), ref: 11113534
                                                                                                              • CreateRectRgn.GDI32(?,?,?,?), ref: 1111358F
                                                                                                              • GetClipRgn.GDI32(?,00000000), ref: 111135A3
                                                                                                              • OffsetRgn.GDI32(00000000,00000000,00000000), ref: 111135C8
                                                                                                              • GetRgnBox.GDI32(00000000,?), ref: 111135D3
                                                                                                              • SelectClipRgn.GDI32(?,00000000), ref: 111135E1
                                                                                                              • StretchBlt.GDI32(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 1111366B
                                                                                                              • SelectClipRgn.GDI32(?,00000000), ref: 1111367A
                                                                                                              • DeleteObject.GDI32(?), ref: 11113684
                                                                                                              • StretchBlt.GDI32(?,?,?,?,?,?,00000000,00000000,?,?,00CC0020), ref: 111136C2
                                                                                                              • GetWindowOrgEx.GDI32(?,?), ref: 111136D7
                                                                                                              • StretchBlt.GDI32(?,?,?,00000000,00000000,?,?,?,?,?,00CC0020), ref: 1111371C
                                                                                                              • GetKeyState.USER32(000000A3), ref: 11113747
                                                                                                              • CreatePen.GDI32(00000000,00000001,000000FF), ref: 1111378B
                                                                                                              • CreatePen.GDI32(00000000,00000001,00FFFFFF), ref: 1111379D
                                                                                                              • SelectObject.GDI32(00000000,?), ref: 111137B1
                                                                                                              • Polyline.GDI32(00000000,?,00000005), ref: 111137C7
                                                                                                              • Sleep.KERNEL32(00000032), ref: 111137CF
                                                                                                              • SelectObject.GDI32(00000000,?), ref: 111137E0
                                                                                                              • Polyline.GDI32(00000000,?,00000005), ref: 111137F3
                                                                                                              • Sleep.KERNEL32(00000032), ref: 111137FB
                                                                                                              • SelectObject.GDI32(00000000,?), ref: 1111380C
                                                                                                              • DeleteObject.GDI32(?), ref: 11113816
                                                                                                              • DeleteObject.GDI32(?), ref: 11113820
                                                                                                              • BitBlt.GDI32(00000000,00000000,00000000,00004000,?,?,00000000,00000000,00CC0020), ref: 11113845
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Object$Select$CreateStretch$ClipDeleteRect$PolylineSleep$ClientCountIconicModeOffsetStateTickWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 879653699-0
                                                                                                              • Opcode ID: d401745ce30a04a168751c86834ada46f257f5b09613656bfb34517905d94607
                                                                                                              • Instruction ID: 189fb298e01def9bf465b0ce988e90e2b94731e78913cb033f8d66d61a6768cc
                                                                                                              • Opcode Fuzzy Hash: d401745ce30a04a168751c86834ada46f257f5b09613656bfb34517905d94607
                                                                                                              • Instruction Fuzzy Hash: E112F7B1A147099FDB14CFB8C984AAEF7F9EF88315F10452DE55A9B258DB70A841CF10
                                                                                                              APIs
                                                                                                              • SHGetFolderPathA.SHFOLDER(00000000,00000005,00000000,00000000,?), ref: 1103B1B2
                                                                                                              • GetUserNameA.ADVAPI32(?,?), ref: 1103B1D9
                                                                                                                • Part of subcall function 110D0710: __strdup.LIBCMT ref: 110D072A
                                                                                                              • DeleteFileA.KERNEL32(?), ref: 1103B23A
                                                                                                              • _sprintf.LIBCMT ref: 1103B2BB
                                                                                                              • _fputs.LIBCMT ref: 1103B330
                                                                                                              • GetFileAttributesA.KERNEL32(?), ref: 1103B3A1
                                                                                                              • _free.LIBCMT ref: 1103B336
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              • SetFileAttributesA.KERNEL32(?,00000000), ref: 1103B3DF
                                                                                                                • Part of subcall function 11029450: _strrchr.LIBCMT ref: 11029545
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029584
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: File$AttributesExitProcess$DeleteErrorFolderLastMessageNamePathUser__strdup_fputs_free_sprintf_strrchrwsprintf
                                                                                                              • String ID: %05d$IsA()$P$\Rewards.bin$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h
                                                                                                              • API String ID: 383231468-3762817415
                                                                                                              • Opcode ID: 2af526d8f5190e790c0ca9edbbc40dfe78f9b0864dccbff27541257fc5a2cfb5
                                                                                                              • Instruction ID: bb1b01960f0c7610cbc3075388277e5ec166904b02cd10daef8a33cd2ba906d0
                                                                                                              • Opcode Fuzzy Hash: 2af526d8f5190e790c0ca9edbbc40dfe78f9b0864dccbff27541257fc5a2cfb5
                                                                                                              • Instruction Fuzzy Hash: 7A71A235D4462AAFDB15CB64CC54FEEB3B4AF54308F0442D8E819A7284EB71AA44CFA0
                                                                                                              APIs
                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 110CB339
                                                                                                              • IsIconic.USER32(00000001), ref: 110CB349
                                                                                                              • GetClientRect.USER32(00000001,?), ref: 110CB358
                                                                                                              • GetSystemMetrics.USER32(00000000), ref: 110CB36D
                                                                                                              • GetSystemMetrics.USER32(00000001), ref: 110CB374
                                                                                                              • IsIconic.USER32(00000001), ref: 110CB3A4
                                                                                                              • GetWindowRect.USER32(00000001,?), ref: 110CB3B3
                                                                                                              • SetWindowPos.USER32(?,00000000,?,11185BBB,00000000,00000000,0000001D,00000000,?,00000001,?,00000002,?,?), ref: 110CB467
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: RectWindow$IconicMetricsSystem$ClientErrorExitLastMessageProcesswsprintf
                                                                                                              • String ID: ..\ctl32\nsmdlg.cpp$e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_eh$m_hWnd
                                                                                                              • API String ID: 2655531791-1552842965
                                                                                                              • Opcode ID: 336b00d43c8ecb03fd1d32f6a3e6328df4ddd987a58dd775271b0821d673290e
                                                                                                              • Instruction ID: 7d040125c55bf73af4456014bc99c48d8e10f47c0045797434645e7542fd0d49
                                                                                                              • Opcode Fuzzy Hash: 336b00d43c8ecb03fd1d32f6a3e6328df4ddd987a58dd775271b0821d673290e
                                                                                                              • Instruction Fuzzy Hash: 2C51C175E0061AAFCB10CFA4CC84FEEB7F8FB48754F0481A9E915A7280EA74A940CF50
                                                                                                              APIs
                                                                                                              • LocalAlloc.KERNEL32(00000040,00000014,?,00000000), ref: 110F33FC
                                                                                                              • InitializeSecurityDescriptor.ADVAPI32(00000000,00000001), ref: 110F3425
                                                                                                              • SetSecurityDescriptorDacl.ADVAPI32(00000000,00000001,00000000,00000000), ref: 110F3432
                                                                                                              • CreateNamedPipeA.KERNEL32(?,00000003,00000006,00000001,?,?,000003E8,?), ref: 110F3463
                                                                                                              • GetLastError.KERNEL32 ref: 110F3470
                                                                                                              • Sleep.KERNEL32(000003E8), ref: 110F348F
                                                                                                              • CreateNamedPipeA.KERNEL32(?,00000003,00000006,00000001,00000001,?,000003E8,0000000C), ref: 110F34AE
                                                                                                              • LocalFree.KERNEL32(?), ref: 110F34BF
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              • pSD, xrefs: 110F3415
                                                                                                              • e:\nsmsrc\nsm\1210\1210f\client32\platnt.cpp, xrefs: 110F3410
                                                                                                              • CreateNamedPipe %s failed, error %d, xrefs: 110F3478
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CreateDescriptorErrorLastLocalNamedPipeSecurity$AllocDaclExitFreeInitializeMessageProcessSleepwsprintf
                                                                                                              • String ID: CreateNamedPipe %s failed, error %d$e:\nsmsrc\nsm\1210\1210f\client32\platnt.cpp$pSD
                                                                                                              • API String ID: 3134831419-838605531
                                                                                                              • Opcode ID: 6fb66e34af5f69f470863fb769d28e04784f24a47ad29a0bb3f1c0886bbebacf
                                                                                                              • Instruction ID: e749730b24da6d9d65aa5dc542e4a1298255c3932a1a24cca1bc6d9c8703c538
                                                                                                              • Opcode Fuzzy Hash: 6fb66e34af5f69f470863fb769d28e04784f24a47ad29a0bb3f1c0886bbebacf
                                                                                                              • Instruction Fuzzy Hash: 0821DD75E54229BBE7119B64CC8AFAFB76CE744719F014210FE25672C0C7B05A018790
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: CheckClip Error: Can't open clip, e=%d$Client$DisableClipBoard$Sendclip Error: Cant open clip$openclip Error: Cant open clip
                                                                                                              • API String ID: 0-293745777
                                                                                                              • Opcode ID: 5f040545b05273c81cb9d4a4bd22d43a279a27486dfb0bd605f0804696ac8a8f
                                                                                                              • Instruction ID: daee403c678e01c213c7a1d72acf829bd0b7d6ab4ed81c5860d9e9f482a37d6e
                                                                                                              • Opcode Fuzzy Hash: 5f040545b05273c81cb9d4a4bd22d43a279a27486dfb0bd605f0804696ac8a8f
                                                                                                              • Instruction Fuzzy Hash: 7AA1F535B102069FD710DFA5DC91FAAF3A4EFD834AF10459DEA4A9B380DA31B940CB91
                                                                                                              APIs
                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(11147750), ref: 11093089
                                                                                                                • Part of subcall function 1110F420: _malloc.LIBCMT ref: 1110F439
                                                                                                                • Part of subcall function 1110F420: wsprintfA.USER32 ref: 1110F454
                                                                                                                • Part of subcall function 1110F420: _memset.LIBCMT ref: 1110F477
                                                                                                              • OpenEventA.KERNEL32(001F0003,00000000,NSMFindClassEvent), ref: 110930B9
                                                                                                              • FindWindowA.USER32(NSMClassList,00000000), ref: 110930CA
                                                                                                              • SetForegroundWindow.USER32(00000000), ref: 110930D1
                                                                                                                • Part of subcall function 110914F0: GlobalAddAtomA.KERNEL32(NSMClassList), ref: 11091552
                                                                                                                • Part of subcall function 11092FF0: GetClassInfoA.USER32(110930EC,NSMClassList,?), ref: 11093004
                                                                                                                • Part of subcall function 11091620: CreateWindowExA.USER32(00000000,NSMClassList,00000000,00000000), ref: 1109166D
                                                                                                                • Part of subcall function 11091620: UpdateWindow.USER32(?), ref: 110916BF
                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000001,NSMFindClassEvent,?,00000000,?,00000000), ref: 11093111
                                                                                                                • Part of subcall function 110916D0: GetMessageA.USER32(?,00000000,00000000,00000000), ref: 110916EA
                                                                                                                • Part of subcall function 110916D0: TranslateAcceleratorA.USER32(?,?,?,?,?,?,11093120,?,00000000,?,00000000), ref: 11091717
                                                                                                                • Part of subcall function 110916D0: TranslateMessage.USER32(?), ref: 11091721
                                                                                                                • Part of subcall function 110916D0: DispatchMessageA.USER32(?), ref: 1109172B
                                                                                                                • Part of subcall function 110916D0: GetMessageA.USER32(?,00000000,00000000,00000000), ref: 1109173B
                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,?,00000000), ref: 11093135
                                                                                                                • Part of subcall function 11091590: GlobalDeleteAtom.KERNEL32(00000000), ref: 110915CE
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: MessageWindow$AtomCreateEventGlobalTranslate$AcceleratorClassCloseDeleteDispatchExceptionFilterFindForegroundHandleInfoOpenUnhandledUpdate_malloc_memsetwsprintf
                                                                                                              • String ID: NSMClassList$NSMFindClassEvent
                                                                                                              • API String ID: 1622498684-2883797795
                                                                                                              • Opcode ID: a756580c972c2b1c89b543717e50c84920c15868da069fb40308e575ba74b854
                                                                                                              • Instruction ID: dc520b378aeee27ae2973ce0394f0415fb857a8947d0a09b3e9437a491b5cd63
                                                                                                              • Opcode Fuzzy Hash: a756580c972c2b1c89b543717e50c84920c15868da069fb40308e575ba74b854
                                                                                                              • Instruction Fuzzy Hash: 7111E976F4821D77EB00A6B51C69F6FBADC5B847A8F001024F92DD62C4EF14E401A7A6
                                                                                                              APIs
                                                                                                                • Part of subcall function 11142DD0: _memset.LIBCMT ref: 11142DF9
                                                                                                                • Part of subcall function 11142DD0: GetVersionExA.KERNEL32(?), ref: 11142E12
                                                                                                              • _memset.LIBCMT ref: 1115B266
                                                                                                              • SendMessageA.USER32(?,000005FF,00000000,00000000), ref: 1115B29C
                                                                                                              • ShowWindow.USER32(?,00000006,?,?,?,?,?), ref: 1115B2AC
                                                                                                              • GetDesktopWindow.USER32 ref: 1115B309
                                                                                                              • TileWindows.USER32(00000000,?,?,?,?), ref: 1115B310
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Window_memset$DesktopMessageSendShowTileVersionWindows
                                                                                                              • String ID:
                                                                                                              • API String ID: 2935161463-0
                                                                                                              • Opcode ID: 904692d62195826fcfb4a436604818d54d62b693bb951996d617b667ce96a948
                                                                                                              • Instruction ID: b14402a4e76bbdd80eea2f1b3df88d79255beb3666519cd349b4ccd6d2fbdf9c
                                                                                                              • Opcode Fuzzy Hash: 904692d62195826fcfb4a436604818d54d62b693bb951996d617b667ce96a948
                                                                                                              • Instruction Fuzzy Hash: 39410271A00205ABEB809F64CDC5B6EF7B9FF46354F104065E925EB280DB70E940CFA9
                                                                                                              APIs
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_version), ref: 11063177
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_installed), ref: 1106319C
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_netname), ref: 110631C2
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_remotename), ref: 110631E8
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_bridgename), ref: 1106320E
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_networks), ref: 11063234
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_pingnet), ref: 1106325A
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_open), ref: 11063280
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_close), ref: 110632A6
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_getsession), ref: 110632F2
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_call), ref: 11063318
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_hangup), ref: 1106333E
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_nsessions), ref: 11063364
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_connected), ref: 1106338A
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_send), ref: 110633B0
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_sendex), ref: 110633D6
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_sendif), ref: 110633EB
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_sendto), ref: 11063411
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_subset), ref: 1106341C
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_helpreq), ref: 11063468
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_maxpacket), ref: 1106348E
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_openremote), ref: 110634B4
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_closeremote), ref: 110634DA
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_callremote), ref: 11063500
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_pause), ref: 11063442
                                                                                                                • Part of subcall function 11029450: _strrchr.LIBCMT ref: 11029545
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029584
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_findslaves), ref: 110632CC
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_myaddr), ref: 11063526
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_loadbridge), ref: 11063531
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_getfailedreason), ref: 1106353C
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_escape), ref: 11063547
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_publishservice), ref: 11063552
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_publishserviceex), ref: 1106355D
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_findslavesex), ref: 1106356B
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_broadcastdata), ref: 11063576
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_sendname), ref: 11063584
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_getlocalipaddressinuse), ref: 11063592
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_clientpinrequest), ref: 110635A0
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_controlsendpin), ref: 110635AE
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_controlpinrequest), ref: 110635BC
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_clearpin), ref: 110635CA
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_getcodepage), ref: 110635D8
                                                                                                              • GetProcAddress.KERNEL32(11074E10,ctl_getconnectivityinfo), ref: 110635E6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: AddressProc$ExitProcess$ErrorLastMessage_strrchrwsprintf
                                                                                                              • String ID: ..\ctl32\Connect.cpp$ctl_bridgename$ctl_broadcastdata$ctl_call$ctl_callremote$ctl_clearpin$ctl_clientpinrequest$ctl_close$ctl_closeremote$ctl_connected$ctl_controlpinrequest$ctl_controlsendpin$ctl_escape$ctl_findslaves$ctl_findslavesex$ctl_getcodepage$ctl_getconnectivityinfo$ctl_getfailedreason$ctl_getlocalipaddressinuse$ctl_getsession$ctl_hangup$ctl_helpreq$ctl_installed$ctl_loadbridge$ctl_maxpacket$ctl_myaddr$ctl_netname$ctl_networks$ctl_nsessions$ctl_open$ctl_openremote$ctl_pause$ctl_pingnet$ctl_publishservice$ctl_publishserviceex$ctl_remotename$ctl_send$ctl_sendex$ctl_sendif$ctl_sendname$ctl_sendto$ctl_subset$ctl_version
                                                                                                              • API String ID: 1096595926-1306570422
                                                                                                              • Opcode ID: cf51ba996edafb05b73b1d2fbab5a16ed4be44cc98c1f2e0f0545e03da82bd1f
                                                                                                              • Instruction ID: 5f24de0e2360826035fa82522da9b4a10218173402b610a7b1cd1951dc97c3b7
                                                                                                              • Opcode Fuzzy Hash: cf51ba996edafb05b73b1d2fbab5a16ed4be44cc98c1f2e0f0545e03da82bd1f
                                                                                                              • Instruction Fuzzy Hash: 96A15DBCF447927AD312AFB76C91FABFEE86F615D8B81042AF449E5901FA60F000C556
                                                                                                              APIs
                                                                                                                • Part of subcall function 1105DE40: __itow.LIBCMT ref: 1105DE65
                                                                                                              • GetObjectA.GDI32(?,0000003C,?), ref: 11005435
                                                                                                                • Part of subcall function 1110F4A0: _malloc.LIBCMT ref: 1110F4A9
                                                                                                                • Part of subcall function 1110F4A0: _memset.LIBCMT ref: 1110F4D2
                                                                                                              • wsprintfA.USER32 ref: 1100548D
                                                                                                              • DeleteObject.GDI32(?), ref: 110054E2
                                                                                                              • DeleteObject.GDI32(?), ref: 110054EB
                                                                                                              • SelectObject.GDI32(?,?), ref: 11005502
                                                                                                              • DeleteObject.GDI32(?), ref: 11005508
                                                                                                              • DeleteDC.GDI32(?), ref: 1100550E
                                                                                                              • SelectObject.GDI32(?,?), ref: 1100551F
                                                                                                              • DeleteObject.GDI32(?), ref: 11005528
                                                                                                              • DeleteDC.GDI32(?), ref: 1100552E
                                                                                                              • DeleteObject.GDI32(?), ref: 1100553F
                                                                                                              • DeleteObject.GDI32(?), ref: 1100556A
                                                                                                              • DeleteObject.GDI32(?), ref: 11005588
                                                                                                              • DeleteObject.GDI32(?), ref: 11005591
                                                                                                              • ShowWindow.USER32(?,00000009), ref: 110055BF
                                                                                                              • PostQuitMessage.USER32(00000000), ref: 110055C7
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Object$Delete$Select$MessagePostQuitShowWindow__itow_malloc_memsetwsprintf
                                                                                                              • String ID: %d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%s$Annotate$FillColour$FillStyle$Font$PenColour$PenStyle$PenWidth$Tool
                                                                                                              • API String ID: 2789700732-770455996
                                                                                                              • Opcode ID: d5666059194125e5e798e1ea1a571cdf665601eefd1acf21ad263d58b3d84359
                                                                                                              • Instruction ID: d9229358f4933b228272336fa2bf33a0883a331572b372d30b0232039735f129
                                                                                                              • Opcode Fuzzy Hash: d5666059194125e5e798e1ea1a571cdf665601eefd1acf21ad263d58b3d84359
                                                                                                              • Instruction Fuzzy Hash: 5C816975A00609AFD728DBB5C990EABF7F9BF8C304F00451DE6A697680DA75F801CB60
                                                                                                              APIs
                                                                                                              • BeginPaint.USER32(?,?), ref: 110152BF
                                                                                                              • GetWindowRect.USER32(?,?), ref: 110152D7
                                                                                                              • _memset.LIBCMT ref: 110152E5
                                                                                                              • CreateFontIndirectA.GDI32(?), ref: 11015301
                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 11015315
                                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 11015320
                                                                                                              • BeginPath.GDI32(00000000), ref: 1101532D
                                                                                                              • TextOutA.GDI32(00000000,00000000,00000000), ref: 11015350
                                                                                                              • EndPath.GDI32(00000000), ref: 11015357
                                                                                                              • PathToRegion.GDI32(00000000), ref: 1101535E
                                                                                                              • CreateSolidBrush.GDI32(?), ref: 11015370
                                                                                                              • CreateSolidBrush.GDI32(?), ref: 11015386
                                                                                                              • CreatePen.GDI32(00000000,00000002,?), ref: 110153A0
                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 110153AE
                                                                                                              • SelectObject.GDI32(00000000,?), ref: 110153BE
                                                                                                              • GetRgnBox.GDI32(00000000,?), ref: 110153CB
                                                                                                              • OffsetRgn.GDI32(00000000,?,00000000), ref: 110153EA
                                                                                                              • FillRgn.GDI32(00000000,00000000,?), ref: 110153F9
                                                                                                              • FrameRgn.GDI32(00000000,00000000,?,00000002,00000002), ref: 1101540C
                                                                                                              • DeleteObject.GDI32(00000000), ref: 11015419
                                                                                                              • SelectObject.GDI32(00000000,?), ref: 11015423
                                                                                                              • SelectObject.GDI32(00000000,?), ref: 1101542D
                                                                                                              • DeleteObject.GDI32(?), ref: 11015436
                                                                                                              • DeleteObject.GDI32(?), ref: 1101543F
                                                                                                              • DeleteObject.GDI32(?), ref: 11015448
                                                                                                              • SelectObject.GDI32(00000000,?), ref: 11015452
                                                                                                              • DeleteObject.GDI32(?), ref: 1101545B
                                                                                                              • SetBkMode.GDI32(00000000,?), ref: 11015465
                                                                                                              • EndPaint.USER32(?,?), ref: 11015479
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Object$Select$Delete$Create$Path$BeginBrushModePaintSolid$FillFontFrameIndirectOffsetRectRegionTextWindow_memset
                                                                                                              • String ID:
                                                                                                              • API String ID: 3702029449-0
                                                                                                              • Opcode ID: 24b8a3e860cad455b09ae9666a62e4d5b44d953a1c6f38d3d180a12544eed90e
                                                                                                              • Instruction ID: 652d7b9cefe541cc9f67407d7bb7a055c5a4b94d45e30f14e3a138b487ffb704
                                                                                                              • Opcode Fuzzy Hash: 24b8a3e860cad455b09ae9666a62e4d5b44d953a1c6f38d3d180a12544eed90e
                                                                                                              • Instruction Fuzzy Hash: 0D511875A10228AFDB14DBA4CC88FAEF7B9EF89304F004199E519D7244DB74AE44CF61
                                                                                                              APIs
                                                                                                                • Part of subcall function 1105DD10: __wcstoi64.LIBCMT ref: 1105DD4D
                                                                                                                • Part of subcall function 110ED1F0: RegCreateKeyExA.ADVAPI32(00000000,0002001F,00000000,00000000,80000001,?,1105E76C,?,00000000,?,00000000,75BF8400,?,?,1105E76C,80000001), ref: 110ED21B
                                                                                                              • GetTickCount.KERNEL32 ref: 110FF4DB
                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 110FF4E8
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 110FF4F5
                                                                                                              • GetTickCount.KERNEL32 ref: 110FF4FB
                                                                                                              • wsprintfA.USER32 ref: 110FF5BE
                                                                                                              • _memset.LIBCMT ref: 110FF5CF
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CountTick$CloseCreateHandleObjectSingleWait__wcstoi64_memsetwsprintf
                                                                                                              • String ID: "%s" %s %s HID*$%s HID*$Client$D$DisableHIDCode$DisableHidDevices(%d)$DisabledHID$Error %d opening key$Error creating process %s$Software\NetSupport Ltd\Client32$Trace$TraceFile$Waited %d ms for last devcon$_debug$nsdevcon.exe$nsdevcon64.exe
                                                                                                              • API String ID: 137837830-2801557662
                                                                                                              • Opcode ID: 6bf3ca8b1897a9fb597f7e1bcf8d3474db02404c230f644f8e4e51502cd176c1
                                                                                                              • Instruction ID: a11abc6b97969388e485db2e6a8e88b8a5e3b39e7edf5af597a12920a36432c8
                                                                                                              • Opcode Fuzzy Hash: 6bf3ca8b1897a9fb597f7e1bcf8d3474db02404c230f644f8e4e51502cd176c1
                                                                                                              • Instruction Fuzzy Hash: 9471EC75E4421ABBEB10DBA1DC89FEEF774EB08708F10419DED14A6181EB306944CBA6
                                                                                                              APIs
                                                                                                                • Part of subcall function 1105DD10: __wcstoi64.LIBCMT ref: 1105DD4D
                                                                                                              • wsprintfA.USER32 ref: 110EB1B8
                                                                                                              • GetTickCount.KERNEL32 ref: 110EB212
                                                                                                              • SendMessageA.USER32(?,0000004A,?,?), ref: 110EB226
                                                                                                              • GetTickCount.KERNEL32 ref: 110EB22E
                                                                                                              • SendMessageTimeoutA.USER32(?,0000004A,?,?,00000000,?,?), ref: 110EB276
                                                                                                              • OpenEventA.KERNEL32(00000002,00000000,runplugin.dmp.1,?,00000001), ref: 110EB2A8
                                                                                                              • SetEvent.KERNEL32(00000000,?,00000001), ref: 110EB2B5
                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000001), ref: 110EB2BC
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CountEventMessageSendTick$CloseHandleOpenTimeout__wcstoi64wsprintf
                                                                                                              • String ID: %s$DATA$Error. Runplugin is unresponsive$INIT$TracePlugins$Warning: SendMessage to Runplugin took %d ms (possibly unresponsive)$_debug$runplugin %s (hWnd=%x,u=%d,64=%d) $runplugin.dmp.1
                                                                                                              • API String ID: 3451743168-2289091950
                                                                                                              • Opcode ID: 7081efb8229b45fa1a91f50154a3e59ac40d63dc77862fc88f6c1544d8f2fef1
                                                                                                              • Instruction ID: f1114c107ee76d929ad16cd328bd8b6b93bc0bc6479e919ac6bcab8c7865c9c3
                                                                                                              • Opcode Fuzzy Hash: 7081efb8229b45fa1a91f50154a3e59ac40d63dc77862fc88f6c1544d8f2fef1
                                                                                                              • Instruction Fuzzy Hash: D441A675A012199FD724DFA5DC44FAEF7B8EF48319F0085AEE91AA7240D631A940CFB1
                                                                                                              APIs
                                                                                                                • Part of subcall function 1105DD10: __wcstoi64.LIBCMT ref: 1105DD4D
                                                                                                              • _memset.LIBCMT ref: 11135335
                                                                                                              • LoadIconA.USER32(00000000,00000455), ref: 11135403
                                                                                                              • _strncpy.LIBCMT ref: 11135425
                                                                                                              • Shell_NotifyIconA.SHELL32(00000000,000001E8,?,?,?,?,?,?,?,00000001,00000000,73B292A0,00000000,1102E392,00000001), ref: 11135436
                                                                                                              • LoadIconA.USER32(00000000,0000045C), ref: 11135456
                                                                                                              • GetWindowTextA.USER32(0002044E,?,00000180), ref: 11135478
                                                                                                              • wsprintfA.USER32 ref: 111354F4
                                                                                                                • Part of subcall function 110D07C0: _free.LIBCMT ref: 110D07ED
                                                                                                              • wsprintfA.USER32 ref: 1113552C
                                                                                                              • wsprintfA.USER32 ref: 1113558D
                                                                                                              • wsprintfA.USER32 ref: 111355E8
                                                                                                              • Shell_NotifyIconA.SHELL32(1102D57D,000001E8,00000001,00000000,73B292A0,00000000,1102E392,00000001), ref: 11135623
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Iconwsprintf$LoadNotifyShell_$TextWindow__wcstoi64_free_memset_strncpy
                                                                                                              • String ID: %s$%s%s$632922$Client$SysTray
                                                                                                              • API String ID: 1881589080-1664057928
                                                                                                              • Opcode ID: 52564186abc49f02ff9e416bc12bc90c7bb85710abbf43999a324a306af1717a
                                                                                                              • Instruction ID: 2c8920b03c090074b43ba546e334978a2e83067bba728106ef80608c6d9e13b6
                                                                                                              • Opcode Fuzzy Hash: 52564186abc49f02ff9e416bc12bc90c7bb85710abbf43999a324a306af1717a
                                                                                                              • Instruction Fuzzy Hash: EAA15CB1D042159FDB62CF74CC50BAEF7B9BB44719F4045ACE829A7284EB71AA44CF50
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: wsprintf
                                                                                                              • String ID: %s%s$Client$DecompressJPEGToBitmap$DecompressPNGToBitmap$ImageFile$ImageFileUser$PCIImage.dll
                                                                                                              • API String ID: 2111968516-1286714176
                                                                                                              • Opcode ID: 16156c97f269215458a29c73816be307994206807deff759477be4abbe46c0e1
                                                                                                              • Instruction ID: cfced163e91c544f1d9a441fe05b752d20d9a2d0abefb67461bd630bfcd17819
                                                                                                              • Opcode Fuzzy Hash: 16156c97f269215458a29c73816be307994206807deff759477be4abbe46c0e1
                                                                                                              • Instruction Fuzzy Hash: 0C911975A50319AFEB11DFA4CD84FDAF3B4BF88725F1041A8E519A7284EB30AA40CF51
                                                                                                              APIs
                                                                                                                • Part of subcall function 1105DD10: __wcstoi64.LIBCMT ref: 1105DD4D
                                                                                                              • _malloc.LIBCMT ref: 1100B366
                                                                                                                • Part of subcall function 11162B51: __FF_MSGBANNER.LIBCMT ref: 11162B6A
                                                                                                                • Part of subcall function 11162B51: __NMSG_WRITE.LIBCMT ref: 11162B71
                                                                                                                • Part of subcall function 11162B51: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,1110F4AE,?,?,?,?,11145032,?,?,?), ref: 11162B96
                                                                                                                • Part of subcall function 1100AC40: EnterCriticalSection.KERNEL32(000000FF,73B292A0,?,00000000,00000000), ref: 1100AC84
                                                                                                                • Part of subcall function 1100AC40: LoadLibraryA.KERNEL32(Kernel32.dll), ref: 1100ACA2
                                                                                                                • Part of subcall function 1100AC40: GetProcAddress.KERNEL32(?,CancelIo), ref: 1100ACEE
                                                                                                                • Part of subcall function 1100AC40: InterlockedExchange.KERNEL32(?,000000FF), ref: 1100AD35
                                                                                                                • Part of subcall function 1100AC40: CloseHandle.KERNEL32(00000000), ref: 1100AD3C
                                                                                                                • Part of subcall function 1100AC40: _free.LIBCMT ref: 1100AD53
                                                                                                                • Part of subcall function 1100AC40: FreeLibrary.KERNEL32(?), ref: 1100AD6B
                                                                                                                • Part of subcall function 1100AC40: LeaveCriticalSection.KERNEL32(?), ref: 1100AD75
                                                                                                              • EnterCriticalSection.KERNEL32(1100CA5A,Audio,DisableSounds,00000000,00000000,73B292A0,?,1100CA4A,00000000,?,1100CA4A,?), ref: 1100B39B
                                                                                                              • CreateFileA.KERNEL32(\\.\NSAudioFilter,C0000000,00000000,00000000,00000003,40000000,00000000,?,1100CA4A,?), ref: 1100B3B8
                                                                                                              • _calloc.LIBCMT ref: 1100B3E9
                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,1100CA4A,?), ref: 1100B40F
                                                                                                              • LeaveCriticalSection.KERNEL32(1100CA5A,?,1100CA4A,?), ref: 1100B449
                                                                                                              • LeaveCriticalSection.KERNEL32(1100CA4A,?,?,1100CA4A,?), ref: 1100B46E
                                                                                                              Strings
                                                                                                              • Vista AddAudioCapEvtListener(%p), xrefs: 1100B4F3
                                                                                                              • Vista new pAudioCap=%p, xrefs: 1100B4D3
                                                                                                              • \\.\NSAudioFilter, xrefs: 1100B3B0
                                                                                                              • Audio, xrefs: 1100B347
                                                                                                              • Error. Vista AddAudioCaptureEventListener ret %s, xrefs: 1100B51C
                                                                                                              • InitCaptureSounds NT6, xrefs: 1100B48E
                                                                                                              • Error. Vista AudioCapture GetInstance ret %s, xrefs: 1100B4C3
                                                                                                              • DisableSounds, xrefs: 1100B342
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CriticalSection$Leave$CreateEnterLibrary$AddressAllocateCloseEventExchangeFileFreeHandleHeapInterlockedLoadProc__wcstoi64_calloc_free_malloc
                                                                                                              • String ID: Audio$DisableSounds$Error. Vista AudioCapture GetInstance ret %s$Error. Vista AddAudioCaptureEventListener ret %s$InitCaptureSounds NT6$Vista AddAudioCapEvtListener(%p)$Vista new pAudioCap=%p$\\.\NSAudioFilter
                                                                                                              • API String ID: 1843377891-2362500394
                                                                                                              • Opcode ID: f60393b41353c13c745924059a021ceb37060bf1a09b9967f753d73c688ee9b2
                                                                                                              • Instruction ID: 3f9b0c4355a442be161718b687c517c7c1a8a488e2b9041c50d9e3709ff29e90
                                                                                                              • Opcode Fuzzy Hash: f60393b41353c13c745924059a021ceb37060bf1a09b9967f753d73c688ee9b2
                                                                                                              • Instruction Fuzzy Hash: 8E51D9B5E0464AAFE704CF74DC80BAEF7A4FB04759F10467AE929A3240E7717550C7A1
                                                                                                              APIs
                                                                                                              • CoInitialize.OLE32(00000000), ref: 1112523A
                                                                                                              • SendMessageA.USER32(?,0000043C,00000000,?), ref: 11125251
                                                                                                              • CreateILockBytesOnHGlobal.OLE32(00000000,00000001,?), ref: 11125280
                                                                                                              • StgCreateDocfileOnILockBytes.OLE32(?,00001012,00000000,?), ref: 111252B6
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              • OleCreateStaticFromData.OLE32(00000000,111C093C,00000002,?,?,?,?), ref: 111253C2
                                                                                                              • OleSetContainedObject.OLE32(?,00000001), ref: 111253D8
                                                                                                              • _memset.LIBCMT ref: 111253E5
                                                                                                              • CoUninitialize.OLE32 ref: 11125499
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Create$BytesLockMessage$ContainedDataDocfileErrorExitFromGlobalInitializeLastObjectProcessSendStaticUninitialize_memsetwsprintf
                                                                                                              • String ID: ..\CTL32\RichInsert.cpp$8$pLockBytes$pOleClientSite$pRichEditOle$pStorage
                                                                                                              • API String ID: 1820880743-4036218486
                                                                                                              • Opcode ID: b8f593f3550aa9e0f779f3b8c62ca3ee8f9d3103c1fcafdad78b4b8c3047e15f
                                                                                                              • Instruction ID: 08d7bdd5ab5c60396c417d70c353951ed5684100983e189a7c8dd5e42ede2f0c
                                                                                                              • Opcode Fuzzy Hash: b8f593f3550aa9e0f779f3b8c62ca3ee8f9d3103c1fcafdad78b4b8c3047e15f
                                                                                                              • Instruction Fuzzy Hash: D69128B5E002599FDB54DFA8CCC4ADDF7B9FB88314F608169E519AB280EB70A941CB50
                                                                                                              APIs
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              • GetLastError.KERNEL32(?), ref: 1102B331
                                                                                                              • GetLastError.KERNEL32(?), ref: 1102B38E
                                                                                                              • _fgets.LIBCMT ref: 1102B3C0
                                                                                                              • _strtok.LIBCMT ref: 1102B3E8
                                                                                                                • Part of subcall function 11163016: __getptd.LIBCMT ref: 11163034
                                                                                                              • _fgets.LIBCMT ref: 1102B424
                                                                                                              • _strtok.LIBCMT ref: 1102B438
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ErrorLast$_fgets_strtok$ExitMessageProcess__getptdwsprintf
                                                                                                              • String ID: *LookupFile$IsA()$LookupFileUser$WARN: Could not open TS lookup file: "%s" (%d), user="%s"$WARN: LoginUser failed (%d) user="%s"$WARN: No TS lookup file specified!$WARN: clientname is empty!$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h
                                                                                                              • API String ID: 78526175-1484737611
                                                                                                              • Opcode ID: ff60ef9c488c2c79b08b3262712ada230bbec0adfdbeaabbc1cb1cc15ddf1ff7
                                                                                                              • Instruction ID: 83a04ffa2f5f23a923324f4189043cfd8b751997b231b4d3af7dc0cd534076c2
                                                                                                              • Opcode Fuzzy Hash: ff60ef9c488c2c79b08b3262712ada230bbec0adfdbeaabbc1cb1cc15ddf1ff7
                                                                                                              • Instruction Fuzzy Hash: 2E81B675D00A1E9BDB10DBA4CC80FEEB7B9AF44309F4440D8E919A7245EA75AB84CF91
                                                                                                              APIs
                                                                                                              • GetWindowsDirectoryA.KERNEL32(?,00000104,73B292A0,00000000,00000000,00000000), ref: 1103119A
                                                                                                                • Part of subcall function 1105DD10: __wcstoi64.LIBCMT ref: 1105DD4D
                                                                                                              • EnumWindows.USER32(110301B0,00000001), ref: 11031272
                                                                                                              • EnumWindows.USER32(110301B0,00000000), ref: 110312CC
                                                                                                              • Sleep.KERNEL32(00000014,?,?,?,?,?,00000000), ref: 110312DC
                                                                                                              • Sleep.KERNEL32(?,?,?,?,?,?,00000000), ref: 11031313
                                                                                                                • Part of subcall function 11027E50: _memset.LIBCMT ref: 11027E85
                                                                                                                • Part of subcall function 11027E50: wsprintfA.USER32 ref: 11027EBA
                                                                                                                • Part of subcall function 11027E50: WaitForSingleObject.KERNEL32(?,000000FF), ref: 11027EFF
                                                                                                                • Part of subcall function 11027E50: GetExitCodeProcess.KERNEL32(?,?), ref: 11027F13
                                                                                                                • Part of subcall function 11027E50: CloseHandle.KERNEL32(?,00000000), ref: 11027F45
                                                                                                                • Part of subcall function 11027E50: CloseHandle.KERNEL32(?), ref: 11027F4E
                                                                                                              • Sleep.KERNEL32(0000000A,?,?,?,?,?,00000000), ref: 1103132B
                                                                                                              • SendMessageA.USER32(?,00000010,00000000,00000000), ref: 110313E7
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: SleepWindows$CloseEnumHandle$CodeDirectoryExitMessageObjectProcessSendSingleWait__wcstoi64_memsetwsprintf
                                                                                                              • String ID: "%sNSMExec.exe" %s$*ExitMetroDelay$Client$No new explorer wnd$\Explorer.exe$close new explorer wnd x%x
                                                                                                              • API String ID: 3887438110-1852639040
                                                                                                              • Opcode ID: dd4de2a7fc9d8cd5af608a89b0c8565785138ad2200bde7dfaaacefb5c936fd0
                                                                                                              • Instruction ID: 68f8b224c7beedd47666692ff363fa6bc3684c9dbb57027410f782db2506f70a
                                                                                                              • Opcode Fuzzy Hash: dd4de2a7fc9d8cd5af608a89b0c8565785138ad2200bde7dfaaacefb5c936fd0
                                                                                                              • Instruction Fuzzy Hash: 3391D0B5E002299FDB14CF64DC80BEEF7F5AF89308F1441A9D9599B640EB30AE45CB91
                                                                                                              APIs
                                                                                                                • Part of subcall function 1115ADD0: IsIconic.USER32(?), ref: 1115AE77
                                                                                                                • Part of subcall function 1115ADD0: ShowWindow.USER32(?,00000009), ref: 1115AE87
                                                                                                                • Part of subcall function 1115ADD0: BringWindowToTop.USER32(?), ref: 1115AE91
                                                                                                              • CheckMenuItem.USER32(00000000,000013EB,-00000009), ref: 1102324D
                                                                                                              • ShowWindow.USER32(?,00000003), ref: 110232D1
                                                                                                              • LoadMenuA.USER32(00000000,000013A3), ref: 110233FB
                                                                                                              • GetSubMenu.USER32(00000000,00000000), ref: 11023409
                                                                                                              • CheckMenuItem.USER32(00000000,000013EB,?), ref: 11023429
                                                                                                              • GetDlgItem.USER32(?,000013B2), ref: 1102343C
                                                                                                              • GetWindowRect.USER32(00000000), ref: 11023443
                                                                                                              • PostMessageA.USER32(?,00000111,?,00000000), ref: 11023499
                                                                                                              • DestroyMenu.USER32(?,?,00000000,00000000,00000102,?,?,?,00000000), ref: 110234A3
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Menu$Window$Item$CheckShow$BringDestroyIconicLoadMessagePostRect
                                                                                                              • String ID: AddToJournal$Chat
                                                                                                              • API String ID: 693070851-2976406578
                                                                                                              • Opcode ID: d2fe2766ddb3d34030bb972f012e30f748b4f8edd59272365cd546290ab4e6ab
                                                                                                              • Instruction ID: 337dba7d0f02a97e7c7211def3ec221287211942730252afe18814347e7ecccc
                                                                                                              • Opcode Fuzzy Hash: d2fe2766ddb3d34030bb972f012e30f748b4f8edd59272365cd546290ab4e6ab
                                                                                                              • Instruction Fuzzy Hash: 87A1F178B04616ABDB09DF74CC85FAEB3E5AB88704F504519EA26DF2C0CF74B9408B65
                                                                                                              APIs
                                                                                                                • Part of subcall function 11089280: UnhookWindowsHookEx.USER32(?), ref: 110892A3
                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 110272B4
                                                                                                                • Part of subcall function 1110F420: _malloc.LIBCMT ref: 1110F439
                                                                                                                • Part of subcall function 1110F420: wsprintfA.USER32 ref: 1110F454
                                                                                                                • Part of subcall function 1110F420: _memset.LIBCMT ref: 1110F477
                                                                                                              • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000001F4), ref: 11027323
                                                                                                              • PostMessageA.USER32(0002044E,00000501,00000000,00000000), ref: 11027340
                                                                                                              • SetEvent.KERNEL32(0000025C), ref: 11027351
                                                                                                              • Sleep.KERNEL32(00000032), ref: 11027359
                                                                                                              • PostMessageA.USER32(0002044E,00000800,00000000,00000000), ref: 1102738E
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 110273BA
                                                                                                              • GetThreadDesktop.USER32(00000000), ref: 110273C1
                                                                                                              • SetThreadDesktop.USER32(00000000), ref: 110273CA
                                                                                                              • CloseDesktop.USER32(00000000), ref: 110273D5
                                                                                                              • CloseHandle.KERNEL32(000003A4), ref: 11027415
                                                                                                                • Part of subcall function 111100D0: GetCurrentThreadId.KERNEL32 ref: 11110166
                                                                                                                • Part of subcall function 111100D0: InitializeCriticalSection.KERNEL32(-00000010,?,11031040,00000001,00000000), ref: 11110179
                                                                                                                • Part of subcall function 111100D0: InitializeCriticalSection.KERNEL32(111F08F0,?,11031040,00000001,00000000), ref: 11110188
                                                                                                                • Part of subcall function 111100D0: EnterCriticalSection.KERNEL32(111F08F0,?,11031040), ref: 1111019C
                                                                                                                • Part of subcall function 111100D0: CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,11031040), ref: 111101C2
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Thread$CriticalDesktopEventSection$CloseCreateCurrentInitializeMessagePost$EnterHandleHookMultipleObjectsSleepUnhookWaitWindows_malloc_memsetwsprintf
                                                                                                              • String ID: Async
                                                                                                              • API String ID: 3276504616-2933828738
                                                                                                              • Opcode ID: 7f34267c0eb402a5cecabe7481cb594ff7fa9432527a27f32e6b0a7f9cc990e4
                                                                                                              • Instruction ID: b4c20aaf8d895fc577ef80b9cbd2db14a62b6b62bbca8aebe14e383436c97cb7
                                                                                                              • Opcode Fuzzy Hash: 7f34267c0eb402a5cecabe7481cb594ff7fa9432527a27f32e6b0a7f9cc990e4
                                                                                                              • Instruction Fuzzy Hash: 2641A174A056159FEB05DFF8C886BAEB7A4FB54718F804138E925DB6C4EB70B800CB51
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 1110534D
                                                                                                              • EnterCriticalSection.KERNEL32(111F060C,?,00000000,?,?,1114D6ED,?,1118C583,?,1118C583,000000FF,?,1114DAFB), ref: 11105356
                                                                                                              • GetTickCount.KERNEL32 ref: 1110535C
                                                                                                              • GetTickCount.KERNEL32 ref: 1110538E
                                                                                                              • LeaveCriticalSection.KERNEL32(111F060C,?,00000000,?,?,1114D6ED,?,1118C583,?,1118C583,000000FF,?,1114DAFB), ref: 11105397
                                                                                                              • EnterCriticalSection.KERNEL32(?,?,00000000,?,?,1114D6ED,?,1118C583,?,1118C583,000000FF,?,1114DAFB), ref: 111053B8
                                                                                                              • WriteFile.KERNEL32(00000000,1118C583,?,?,00000000,?,00000000,?,?,1114D6ED,?,1118C583,?,1118C583,000000FF), ref: 111053D0
                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,00000000,?,?,1114D6ED,?,1118C583,?,1118C583,000000FF,?,1114DAFB), ref: 111053DD
                                                                                                              • GetTickCount.KERNEL32 ref: 111053EC
                                                                                                              • LeaveCriticalSection.KERNEL32(111F060C,?,00000000,?,?,1114D6ED,?,1118C583,?,1118C583,000000FF,?,1114DAFB), ref: 111053F5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CriticalSection$CountTick$Leave$Enter$FileWrite
                                                                                                              • String ID: Warning. simap lock held for %d ms$Warning. took %d ms to get simap lock
                                                                                                              • API String ID: 831250470-625438208
                                                                                                              • Opcode ID: 7549535bd9f32612e90d0c37b89a6aa1a9d576740b26f55eee6ebfb36c9c683f
                                                                                                              • Instruction ID: 510883743b079e8f18b7a04972f4ca77f6f871929db96d85a9feff413df15827
                                                                                                              • Opcode Fuzzy Hash: 7549535bd9f32612e90d0c37b89a6aa1a9d576740b26f55eee6ebfb36c9c683f
                                                                                                              • Instruction Fuzzy Hash: F521F37AE10228ABDB009F759CC89AEFBADEB8972DB551075FC15CB204D6609C04CBA0
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: wsprintf
                                                                                                              • String ID: AlreadyStarted$AlreadyStopped$BadParam$CannotGetFunc$CannotLoadDll$DllInitFailed$Exception$NoCapClients$NotFound$RequiresVista$StillInstances$Unknown error %d
                                                                                                              • API String ID: 2111968516-2092292787
                                                                                                              • Opcode ID: 68bb8bbd715fdcfb00972525606c57017de8997db1f0824372bcab7740fe05b1
                                                                                                              • Instruction ID: d9a7d6ebd96fccb3ef7d6a30ae0c52648c54e2eaa592bb8290d406d227b44d1e
                                                                                                              • Opcode Fuzzy Hash: 68bb8bbd715fdcfb00972525606c57017de8997db1f0824372bcab7740fe05b1
                                                                                                              • Instruction Fuzzy Hash: B7F0623269520C47BA8087EC784053EF78D739217D7C88093F4ACFAF20E916DCA0A1A9
                                                                                                              APIs
                                                                                                              • GetVersion.KERNEL32(00000000,74DF0BD0,00000000), ref: 11137363
                                                                                                              • GetModuleHandleA.KERNEL32(ntdll.dll), ref: 11137384
                                                                                                              • GetProcAddress.KERNEL32(00000000,VerSetConditionMask), ref: 11137394
                                                                                                              • GetModuleHandleA.KERNEL32(KERNEL32.DLL), ref: 111373B1
                                                                                                              • GetProcAddress.KERNEL32(00000000,VerifyVersionInfoA), ref: 111373BD
                                                                                                              • _memset.LIBCMT ref: 111373D7
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: AddressHandleModuleProc$Version_memset
                                                                                                              • String ID: KERNEL32.DLL$Terminal Server$VerSetConditionMask$VerifyVersionInfoA$ntdll.dll
                                                                                                              • API String ID: 1659045089-3162170060
                                                                                                              • Opcode ID: 2782e45080b00d7644363843fb4dac8f82773bfcd6b8b8724ba95a014df5fc97
                                                                                                              • Instruction ID: 0c0b10a14524f440857339b23279ac9494b8b75ce88d62c7832b422cfd240681
                                                                                                              • Opcode Fuzzy Hash: 2782e45080b00d7644363843fb4dac8f82773bfcd6b8b8724ba95a014df5fc97
                                                                                                              • Instruction Fuzzy Hash: CB216A70F10329ABF720AB71AD44F5AFFA99B8871AF000474E914A7189EA71B9048765
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 1103910C
                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 11039113
                                                                                                              • _memset.LIBCMT ref: 11039131
                                                                                                              • GetDlgItemTextA.USER32(?,0000044D,?,00000080), ref: 11039183
                                                                                                              • GetDlgItemTextA.USER32(?,0000044F,00000000,00000080), ref: 110391EB
                                                                                                              • GetDlgItemTextA.USER32(?,000004BE,00000000,00000080), ref: 1103924E
                                                                                                              • GetDlgItemTextA.USER32(?,000017EC,00000000,00000080), ref: 110392B1
                                                                                                              • GetDlgItemTextA.USER32(?,0000048E,00000000,00000080), ref: 11039377
                                                                                                              • GetDlgItemTextA.USER32(?,0000048D,00000000,00000080), ref: 11039314
                                                                                                                • Part of subcall function 11142800: _strncpy.LIBCMT ref: 11142824
                                                                                                                • Part of subcall function 11142290: _strncpy.LIBCMT ref: 111422D2
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Item$Text$_strncpy$EnabledWindow_memset
                                                                                                              • String ID:
                                                                                                              • API String ID: 3085755443-3916222277
                                                                                                              • Opcode ID: 3474633675772f1dfa7fa715227e202affa5940b04f40e4fcdf8bfab1e55feb6
                                                                                                              • Instruction ID: 27c08bceae7d385fa57d2e1d5dbc2d5db1b5a631922e4fecc43e69d3347e8bff
                                                                                                              • Opcode Fuzzy Hash: 3474633675772f1dfa7fa715227e202affa5940b04f40e4fcdf8bfab1e55feb6
                                                                                                              • Instruction Fuzzy Hash: 6D819F75A10706ABE724DB74CC85F9AB3F9BF84704F50C598E2499B181DF71FA448BA0
                                                                                                              APIs
                                                                                                              • wsprintfA.USER32 ref: 1106F397
                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?), ref: 1106F3E8
                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?), ref: 1106F408
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CriticalSection$EnterLeavewsprintf
                                                                                                              • String ID: %s:%d$(null)$ListenPort$NameResp from %s(%s), len=%d/%d, flags=%d, channel=%s$Port$TCPIP$UseNCS$tracerecv
                                                                                                              • API String ID: 3005300677-3496508882
                                                                                                              • Opcode ID: 39a7049b07ce781649e512e0e1065f178741ae477e8da126b9dd4c2485176ebe
                                                                                                              • Instruction ID: 2680b2d19a9bdf8eb0956d8c99ae1cac6e929f7b4449284ea49473897193c40b
                                                                                                              • Opcode Fuzzy Hash: 39a7049b07ce781649e512e0e1065f178741ae477e8da126b9dd4c2485176ebe
                                                                                                              • Instruction Fuzzy Hash: 9EB1A375E0022A9FDB14DF65CC50FAAB7B9AF49708F4041DCE909A7241EB71A981CF62
                                                                                                              APIs
                                                                                                              • IsWindow.USER32(?), ref: 11047211
                                                                                                              • _malloc.LIBCMT ref: 110472AD
                                                                                                              • _memmove.LIBCMT ref: 11047312
                                                                                                              • SendMessageTimeoutA.USER32(?,0000004A,0002044E,00000005,00000002,00002710,?), ref: 11047372
                                                                                                              • _free.LIBCMT ref: 11047379
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                                • Part of subcall function 11043870: _free.LIBCMT ref: 11043907
                                                                                                                • Part of subcall function 11043870: _free.LIBCMT ref: 11043927
                                                                                                                • Part of subcall function 11043870: _strncpy.LIBCMT ref: 11043955
                                                                                                                • Part of subcall function 11043870: _strncpy.LIBCMT ref: 11043992
                                                                                                                • Part of subcall function 11043870: _malloc.LIBCMT ref: 110439CC
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: _free$Message_malloc_strncpy$ErrorExitLastProcessSendTimeoutWindow_memmovewsprintf
                                                                                                              • String ID: IsA()$SurveyResults$e:\nsmsrc\nsm\1210\1210f\ctl32\DataStream.h
                                                                                                              • API String ID: 3960737985-1318765656
                                                                                                              • Opcode ID: 6f3482f183dc71e32b0e781e0e1ae71b2587e219f1bd543c2aaaf4bdd4110b9c
                                                                                                              • Instruction ID: e7dd2455d00588b8b0596ee18c4208b20e6f9302996f578dcf6f33cfb97cf12a
                                                                                                              • Opcode Fuzzy Hash: 6f3482f183dc71e32b0e781e0e1ae71b2587e219f1bd543c2aaaf4bdd4110b9c
                                                                                                              • Instruction Fuzzy Hash: 18C1A374E0064A9FDB04DFE4C8D0EEEF7B5BF88308F208168D519AB295DB70A945CB90
                                                                                                              APIs
                                                                                                              • std::_Xinvalid_argument.LIBCPMT ref: 1102D1C0
                                                                                                                • Part of subcall function 111603E3: std::exception::exception.LIBCMT ref: 111603F8
                                                                                                                • Part of subcall function 111603E3: __CxxThrowException@8.LIBCMT ref: 1116040D
                                                                                                                • Part of subcall function 111603E3: std::exception::exception.LIBCMT ref: 1116041E
                                                                                                              • _memmove.LIBCMT ref: 1102D24A
                                                                                                              • _memmove.LIBCMT ref: 1102D26E
                                                                                                              • _memmove.LIBCMT ref: 1102D2A8
                                                                                                              • _memmove.LIBCMT ref: 1102D2C4
                                                                                                              • std::exception::exception.LIBCMT ref: 1102D30E
                                                                                                              • __CxxThrowException@8.LIBCMT ref: 1102D323
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: _memmove$std::exception::exception$Exception@8Throw$Xinvalid_argumentstd::_
                                                                                                              • String ID: deque<T> too long
                                                                                                              • API String ID: 827257264-309773918
                                                                                                              • Opcode ID: 6f44853749167e6417c702704c1d5fd1f6b6aa11f4fe1b268de19c2d7f3316e5
                                                                                                              • Instruction ID: ae58a47b93f5c67beecf59276473b3909c5d487f19c470db74dff325715f4f31
                                                                                                              • Opcode Fuzzy Hash: 6f44853749167e6417c702704c1d5fd1f6b6aa11f4fe1b268de19c2d7f3316e5
                                                                                                              • Instruction Fuzzy Hash: DD41A476E00105ABDB04CE68CC81AEEB7FAAF94324F59C669DC09DB344E675EE05C790
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: __fread_nolock_fseek$_free_malloc_memset
                                                                                                              • String ID: PCIR
                                                                                                              • API String ID: 2419779768-1011558323
                                                                                                              • Opcode ID: 81c3817886dc5dbe589c173359df18430558f154d2dd439929bf4d11460d0680
                                                                                                              • Instruction ID: 1ccd7dea2f775c367685aa3e1c73f4b59a6156879e869ee7e214f681fe7cb03c
                                                                                                              • Opcode Fuzzy Hash: 81c3817886dc5dbe589c173359df18430558f154d2dd439929bf4d11460d0680
                                                                                                              • Instruction Fuzzy Hash: A94106B1F01318ABEB10CFA4DD41BDEB7BEEF81308F104069EC09AB240DA72A901C795
                                                                                                              APIs
                                                                                                              • SetPropA.USER32(?,?), ref: 1101556F
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                                • Part of subcall function 11015290: BeginPaint.USER32(?,?), ref: 110152BF
                                                                                                                • Part of subcall function 11015290: GetWindowRect.USER32(?,?), ref: 110152D7
                                                                                                                • Part of subcall function 11015290: _memset.LIBCMT ref: 110152E5
                                                                                                                • Part of subcall function 11015290: CreateFontIndirectA.GDI32(?), ref: 11015301
                                                                                                                • Part of subcall function 11015290: SelectObject.GDI32(00000000,00000000), ref: 11015315
                                                                                                                • Part of subcall function 11015290: SetBkMode.GDI32(00000000,00000001), ref: 11015320
                                                                                                                • Part of subcall function 11015290: BeginPath.GDI32(00000000), ref: 1101532D
                                                                                                                • Part of subcall function 11015290: TextOutA.GDI32(00000000,00000000,00000000), ref: 11015350
                                                                                                                • Part of subcall function 11015290: EndPath.GDI32(00000000), ref: 11015357
                                                                                                                • Part of subcall function 11015290: PathToRegion.GDI32(00000000), ref: 1101535E
                                                                                                                • Part of subcall function 11015290: CreateSolidBrush.GDI32(?), ref: 11015370
                                                                                                                • Part of subcall function 11015290: CreateSolidBrush.GDI32(?), ref: 11015386
                                                                                                                • Part of subcall function 11015290: CreatePen.GDI32(00000000,00000002,?), ref: 110153A0
                                                                                                                • Part of subcall function 11015290: SelectObject.GDI32(00000000,00000000), ref: 110153AE
                                                                                                                • Part of subcall function 11015290: SelectObject.GDI32(00000000,?), ref: 110153BE
                                                                                                                • Part of subcall function 11015290: GetRgnBox.GDI32(00000000,?), ref: 110153CB
                                                                                                              • GetPropA.USER32(?), ref: 1101557E
                                                                                                              • wsprintfA.USER32 ref: 110155B3
                                                                                                              • RemovePropA.USER32(?), ref: 110155E8
                                                                                                              • DefWindowProcA.USER32(?,?,?,?), ref: 11015611
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Create$ObjectPathPropSelect$BeginBrushSolidWindowwsprintf$ErrorExitFontIndirectLastMessageModePaintProcProcessRectRegionRemoveText_memset
                                                                                                              • String ID: ..\ctl32\NSMIdentifyWnd.cpp$NSMIdentifyWnd::m_aProp$hWnd=%x, uiMsg=x%x, wP=x%x, lP=x%x
                                                                                                              • API String ID: 1924375018-841114059
                                                                                                              • Opcode ID: 349e3198e4ee11d8f994cce4f4d7fe91b877becd306935b01eaf7a21f5783bae
                                                                                                              • Instruction ID: fc00b609a2f261b647cf9ab1963ef075e81928135c8218ba30019119ab5d925d
                                                                                                              • Opcode Fuzzy Hash: 349e3198e4ee11d8f994cce4f4d7fe91b877becd306935b01eaf7a21f5783bae
                                                                                                              • Instruction Fuzzy Hash: 1131E775E01029ABD714DFA4DC80FBEB379EF4A309F04406AF51A9F148EA7A9940CB71
                                                                                                              APIs
                                                                                                              • GetMenuItemCount.USER32(?), ref: 1100519E
                                                                                                              • _memset.LIBCMT ref: 110051C0
                                                                                                              • GetMenuItemID.USER32(?,00000000), ref: 110051D4
                                                                                                              • CheckMenuItem.USER32(?,00000000,00000000), ref: 11005231
                                                                                                              • EnableMenuItem.USER32(?,00000000,00000000), ref: 11005247
                                                                                                              • GetMenuItemInfoA.USER32(?,00000000,00000001,00000030), ref: 11005268
                                                                                                              • SetMenuItemInfoA.USER32(?,00000000,00000001,00000030), ref: 11005294
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ItemMenu$Info$CheckCountEnable_memset
                                                                                                              • String ID: 0
                                                                                                              • API String ID: 2755257978-4108050209
                                                                                                              • Opcode ID: ed19a4d0eac54c607b6a919a5e70af2297959f222d84ccf27589c69c777b0ba6
                                                                                                              • Instruction ID: ff6163613c0a8cbc830ef1528835912891ededd95cc8b4eaa22ca2fcf9c2cdf5
                                                                                                              • Opcode Fuzzy Hash: ed19a4d0eac54c607b6a919a5e70af2297959f222d84ccf27589c69c777b0ba6
                                                                                                              • Instruction Fuzzy Hash: 71318E70D11219ABEB01DFA4D885BEEBBFCEF46758F008059F951E6240E7759944CB60
                                                                                                              APIs
                                                                                                              • _memset.LIBCMT ref: 1101D1E0
                                                                                                              • GetClassInfoExA.USER32(00000000,NSMChatSizeWnd,?), ref: 1101D1FA
                                                                                                              • _memset.LIBCMT ref: 1101D20A
                                                                                                              • RegisterClassExA.USER32(?), ref: 1101D24B
                                                                                                              • CreateWindowExA.USER32(00000000,NSMChatSizeWnd,11194244,00CF0000,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 1101D27E
                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 1101D28B
                                                                                                              • DestroyWindow.USER32(00000000), ref: 1101D292
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Window$Class_memset$CreateDestroyInfoRectRegister
                                                                                                              • String ID: NSMChatSizeWnd
                                                                                                              • API String ID: 2883038198-4119039562
                                                                                                              • Opcode ID: 87aebd6e18ee9abdefb850bcd11d4769ee8e47b38e4dbf48374c28c167509a6c
                                                                                                              • Instruction ID: df00defde950c6a972f57fa33671139d82de9fa74eae4c6bde258e6239c9b3d1
                                                                                                              • Opcode Fuzzy Hash: 87aebd6e18ee9abdefb850bcd11d4769ee8e47b38e4dbf48374c28c167509a6c
                                                                                                              • Instruction Fuzzy Hash: C7314DB5D0021DAFDB10DFA5DD84BEEF7B8EB44628F20012EE925B7240D735A905CB64
                                                                                                              APIs
                                                                                                              • _memset.LIBCMT ref: 1103D18F
                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000125), ref: 1103D1BD
                                                                                                              • CloseHandle.KERNEL32(?), ref: 1103D25C
                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 1103D26C
                                                                                                              • CloseHandle.KERNEL32(?), ref: 1103D279
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CloseHandle$FileModuleNameObjectSingleWait_memset
                                                                                                              • String ID: /247$" /a$RunAnnot
                                                                                                              • API String ID: 2581068044-4059077130
                                                                                                              • Opcode ID: b839e70076fc368ba000d97afe45d019281ed31407febcd3e3d047b5c4491ca4
                                                                                                              • Instruction ID: dc76f3c11fb5ad4c0452055a60ef983052eda761819ccc7684b04031b26646f7
                                                                                                              • Opcode Fuzzy Hash: b839e70076fc368ba000d97afe45d019281ed31407febcd3e3d047b5c4491ca4
                                                                                                              • Instruction Fuzzy Hash: 4541C030A04319AFEB11DFA4CC84FDDB7B9EB48704F1080A5E6589B284DB71E944CF90
                                                                                                              APIs
                                                                                                              • LoadLibraryA.KERNEL32(IPHLPAPI.DLL,?,?,?,?,1102E011,?,?,11194244,Trying to get mac addr for %u.%u.%u.%u,?,000000FF,?,?), ref: 1112B295
                                                                                                              • GetProcAddress.KERNEL32(00000000,SendARP), ref: 1112B2AE
                                                                                                              • wsprintfA.USER32 ref: 1112B2FB
                                                                                                              • wsprintfA.USER32 ref: 1112B313
                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,1102E011), ref: 1112B328
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Librarywsprintf$AddressFreeLoadProc
                                                                                                              • String ID: %02x$IPHLPAPI.DLL$SendARP
                                                                                                              • API String ID: 435568443-4085816232
                                                                                                              • Opcode ID: 059c12f073bdf147a91715eca9bcb01dfedc32bce9f3742e1109da8ce792d870
                                                                                                              • Instruction ID: 7d96227945af9bb0c0fa81f266df54215dce15e5fec16fb5673a6d202f8b9dc6
                                                                                                              • Opcode Fuzzy Hash: 059c12f073bdf147a91715eca9bcb01dfedc32bce9f3742e1109da8ce792d870
                                                                                                              • Instruction Fuzzy Hash: 87216D75E001299BCB14CFA6CD85AEEFBB8FF8D614F550118EC14A3300E635AE05CBA4
                                                                                                              APIs
                                                                                                              • _free.LIBCMT ref: 11037267
                                                                                                                • Part of subcall function 11162BE5: HeapFree.KERNEL32(00000000,00000000,?,1116B7A6,00000000,?,1110F4AE,?,?,?,?,11145032,?,?,?), ref: 11162BFB
                                                                                                                • Part of subcall function 11162BE5: GetLastError.KERNEL32(00000000,?,1116B7A6,00000000,?,1110F4AE,?,?,?,?,11145032,?,?,?), ref: 11162C0D
                                                                                                              • _free.LIBCMT ref: 1103728F
                                                                                                              • _strncpy.LIBCMT ref: 110372BB
                                                                                                              • _strncpy.LIBCMT ref: 110372F8
                                                                                                              • _malloc.LIBCMT ref: 11037332
                                                                                                              • _strncpy.LIBCMT ref: 11037343
                                                                                                              • _strncpy.LIBCMT ref: 11037383
                                                                                                              • _malloc.LIBCMT ref: 110373B6
                                                                                                              • _strncpy.LIBCMT ref: 110373CC
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: _strncpy$_free_malloc$ErrorFreeHeapLast
                                                                                                              • String ID:
                                                                                                              • API String ID: 1102513549-0
                                                                                                              • Opcode ID: 49d6ee828f48e7441e9132c75d4151723e4ca8f50ebe71d103648970c0ae2386
                                                                                                              • Instruction ID: 5b3f98012d02b14c7d353fffc6174d10c2b98c6782d71c8fdc241da8d4ec8af6
                                                                                                              • Opcode Fuzzy Hash: 49d6ee828f48e7441e9132c75d4151723e4ca8f50ebe71d103648970c0ae2386
                                                                                                              • Instruction Fuzzy Hash: 5A5152B5D04225AFDB20CF74CD84BCAFBECAF15348F004595998997240EBB5AA94CFE1
                                                                                                              APIs
                                                                                                              • GetProcAddress.KERNEL32(00000000,11195920), ref: 1100D3A4
                                                                                                              • GetProcAddress.KERNEL32(00000000,11195910), ref: 1100D3B8
                                                                                                              • GetProcAddress.KERNEL32(00000000,11195900), ref: 1100D3CD
                                                                                                              • GetProcAddress.KERNEL32(00000000,111958F0), ref: 1100D3E1
                                                                                                              • GetProcAddress.KERNEL32(00000000,111958E4), ref: 1100D3F5
                                                                                                              • GetProcAddress.KERNEL32(00000000,111958C4), ref: 1100D40A
                                                                                                              • GetProcAddress.KERNEL32(00000000,111958A4), ref: 1100D41E
                                                                                                              • GetProcAddress.KERNEL32(00000000,11195894), ref: 1100D432
                                                                                                              • GetProcAddress.KERNEL32(00000000,11195884), ref: 1100D447
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: AddressProc
                                                                                                              • String ID:
                                                                                                              • API String ID: 190572456-0
                                                                                                              • Opcode ID: 091c258913195d468f5e27a1e6f31e310fab824e6ee381838cf7674ab6c2accf
                                                                                                              • Instruction ID: 496fda0e4c6754f74ae7accc981fa1b683a1531f66a76574b420f2493807621a
                                                                                                              • Opcode Fuzzy Hash: 091c258913195d468f5e27a1e6f31e310fab824e6ee381838cf7674ab6c2accf
                                                                                                              • Instruction Fuzzy Hash: BC318A719222349FE756CBE5CCD5B7AFFE9A748B19B00417AD42083248E7B46840CF90
                                                                                                              APIs
                                                                                                              • GetStockObject.GDI32(00000007), ref: 11113167
                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 11113176
                                                                                                              • SetBrushOrgEx.GDI32(?,00000000,00000000,00000000,?,11119DB4,?,00000001,00000001,00000000,1111E6D7,00000000,?,00000000), ref: 11113181
                                                                                                              • GetStockObject.GDI32(00000000), ref: 11113189
                                                                                                              • SelectObject.GDI32(?,00000000), ref: 11113192
                                                                                                              • GetStockObject.GDI32(0000000D), ref: 11113196
                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 1111319F
                                                                                                              • SelectClipRgn.GDI32(00000000,00000000), ref: 111131B3
                                                                                                              • SelectClipRgn.GDI32(?,?), ref: 111131D5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Object$Select$Stock$Clip$Brush
                                                                                                              • String ID:
                                                                                                              • API String ID: 2690518013-0
                                                                                                              • Opcode ID: 03940d1c13920ebdd2799aeba9173fb3b73a5c49d6e66c97bce195a3b1bf9d70
                                                                                                              • Instruction ID: 6254f714a47a8412abfa64db40702d153c74c152478294c48941108971bda100
                                                                                                              • Opcode Fuzzy Hash: 03940d1c13920ebdd2799aeba9173fb3b73a5c49d6e66c97bce195a3b1bf9d70
                                                                                                              • Instruction Fuzzy Hash: CC114C71604214AFE320EFA9CC88F56F7E8AF48714F114529E698DB294C774E840CF60
                                                                                                              APIs
                                                                                                                • Part of subcall function 1105DD10: __wcstoi64.LIBCMT ref: 1105DD4D
                                                                                                                • Part of subcall function 110B0260: _memset.LIBCMT ref: 110B026C
                                                                                                                • Part of subcall function 110B0260: _memset.LIBCMT ref: 110B029D
                                                                                                                • Part of subcall function 110B0AD0: timeGetTime.WINMM(_debug,TraceScrape,00000000,00000000,00000000,?), ref: 110B0AD6
                                                                                                                • Part of subcall function 110B0AD0: timeGetTime.WINMM(111F00F8,111E5C98,?), ref: 110B0BA5
                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FA,_debug,TraceScrape,00000000,00000000,00000000,?), ref: 110B743D
                                                                                                              • GetDC.USER32(00000000), ref: 110B7481
                                                                                                              • GetDeviceCaps.GDI32(00000000,0000000E), ref: 110B748C
                                                                                                              • GetDeviceCaps.GDI32(00000000,0000000C), ref: 110B7497
                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 110B74A3
                                                                                                                • Part of subcall function 110B3090: SetEvent.KERNEL32(?,111F00F8,111E5C98,?,110B754E,00000000,_debug,TraceScrape,00000000,00000000,00000000,?), ref: 110B30A8
                                                                                                                • Part of subcall function 110B3090: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,110B7594), ref: 110B30B5
                                                                                                                • Part of subcall function 110B3090: CloseHandle.KERNEL32(?,111F00F8,111E5C98,?,110B754E,00000000,_debug,TraceScrape,00000000,00000000,00000000,?), ref: 110B30C8
                                                                                                                • Part of subcall function 110B3090: CloseHandle.KERNEL32(?,111F00F8,111E5C98,?,110B754E,00000000,_debug,TraceScrape,00000000,00000000,00000000,?), ref: 110B30D5
                                                                                                                • Part of subcall function 110B3090: WaitForSingleObject.KERNEL32(?,000003E8,111F00F8,111E5C98,?,110B754E,00000000,_debug,TraceScrape,00000000,00000000,00000000,?), ref: 110B30F3
                                                                                                                • Part of subcall function 110B3090: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,110B7594), ref: 110B3100
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CloseHandle$CapsDeviceObjectSingleTimeWait_memsettime$EventRelease__wcstoi64
                                                                                                              • String ID: TraceScrape$_debug
                                                                                                              • API String ID: 2936113293-4091781993
                                                                                                              • Opcode ID: 9cdd8e8a5d521a6398e64c309cb34abd0cea1cc8d3252b81e48429c5feacb1e5
                                                                                                              • Instruction ID: 6857b597a808110f0f281143ea82df92f461d6df4c4e0b5b1330fe4484300919
                                                                                                              • Opcode Fuzzy Hash: 9cdd8e8a5d521a6398e64c309cb34abd0cea1cc8d3252b81e48429c5feacb1e5
                                                                                                              • Instruction Fuzzy Hash: E941A679E042469BDB05CFB4C8D4FAFBBB5EB84704F1941ADE905AB285DA70EC04C7A4
                                                                                                              APIs
                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 11027053
                                                                                                              • TranslateMessage.USER32(?), ref: 11027081
                                                                                                              • DispatchMessageA.USER32(?), ref: 1102708B
                                                                                                              • Sleep.KERNEL32(000003E8), ref: 11027114
                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 1102717A
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Message$DispatchSleepTranslate
                                                                                                              • String ID: Bridge$BridgeThread::Attempting to open bridge...
                                                                                                              • API String ID: 3237117195-3850961587
                                                                                                              • Opcode ID: 0527f6f062edf77291c750114b7d9886b355368a75c305f9b203373b5eaba6dc
                                                                                                              • Instruction ID: 926780c6f4d8c8949c1ee256bdfa0d08ed5449f0693c43c0c5ab50156846c558
                                                                                                              • Opcode Fuzzy Hash: 0527f6f062edf77291c750114b7d9886b355368a75c305f9b203373b5eaba6dc
                                                                                                              • Instruction Fuzzy Hash: AB41B475D01626DBEB15CBEDCC84EBEBBB9AB54708F900169E92593244E735E500CBA0
                                                                                                              APIs
                                                                                                              • GetWindowPlacement.USER32(00000000,0000002C,110BFEBC,?,Norm,110BFEBC), ref: 110B90E4
                                                                                                              • MoveWindow.USER32(00000000,110BFEBC,110BFEBC,110BFEBC,110BFEBC,00000001,?,Norm,110BFEBC), ref: 110B9156
                                                                                                              • SetTimer.USER32(00000000,0000050D,000007D0,00000000), ref: 110B91B1
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Window$ErrorExitLastMessageMovePlacementProcessTimerwsprintf
                                                                                                              • String ID: Norm$e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$j CB::OnRemoteSizeNormal(%d, %d, %d, %d)$m_hWnd
                                                                                                              • API String ID: 1092798621-1973987134
                                                                                                              • Opcode ID: bb4fee7a640cddfa8292c04b347aeb0b9ef3b046aecc10af90a567252941b4bf
                                                                                                              • Instruction ID: fa08d4082dbdb83dc84805081e5a13701295f49ac71a08f55a689e0031bf859b
                                                                                                              • Opcode Fuzzy Hash: bb4fee7a640cddfa8292c04b347aeb0b9ef3b046aecc10af90a567252941b4bf
                                                                                                              • Instruction Fuzzy Hash: 6A411DB5B0020AAFDB08DFA4C895EAEF7B5FF88304F104669E519A7644DB30B945CB90
                                                                                                              APIs
                                                                                                                • Part of subcall function 1112A9E0: LoadLibraryA.KERNEL32(ws2_32.dll,00000000,?), ref: 1112AA16
                                                                                                                • Part of subcall function 1112A9E0: GetProcAddress.KERNEL32(00000000,WSAStartup), ref: 1112AA33
                                                                                                                • Part of subcall function 1112A9E0: GetProcAddress.KERNEL32(00000000,WSACleanup), ref: 1112AA3D
                                                                                                                • Part of subcall function 1112A9E0: GetProcAddress.KERNEL32(00000000,socket), ref: 1112AA4B
                                                                                                                • Part of subcall function 1112A9E0: GetProcAddress.KERNEL32(00000000,closesocket), ref: 1112AA59
                                                                                                                • Part of subcall function 1112A9E0: GetProcAddress.KERNEL32(00000000,WSAIoctl), ref: 1112AA67
                                                                                                                • Part of subcall function 1112A9E0: FreeLibrary.KERNEL32(00000000), ref: 1112AADC
                                                                                                              • LoadLibraryA.KERNEL32(ws2_32.dll,?,?,00000000), ref: 1112B38A
                                                                                                              • GetProcAddress.KERNEL32(00000000,ntohl), ref: 1112B3A2
                                                                                                              • _calloc.LIBCMT ref: 1112B3AD
                                                                                                              • _free.LIBCMT ref: 1112B44B
                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 1112B462
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: AddressProc$Library$FreeLoad$_calloc_free
                                                                                                              • String ID: ntohl$ws2_32.dll
                                                                                                              • API String ID: 2881363997-4165132517
                                                                                                              • Opcode ID: a62c3fe90116abab52543d5ca7f352ed5c693b003b457ddebdd86233b9ebb92f
                                                                                                              • Instruction ID: 62f3d354d7df00a53f20e52f5f0b7ab5f0e2fb1a0c0f97b8c5a029639f714dd3
                                                                                                              • Opcode Fuzzy Hash: a62c3fe90116abab52543d5ca7f352ed5c693b003b457ddebdd86233b9ebb92f
                                                                                                              • Instruction Fuzzy Hash: 67318D75E00229CBD7509F64CD80A9AF7B8FF48715F6081A6DC99A7200DF30AA858FD4
                                                                                                              APIs
                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 1100F3FD
                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 1100F420
                                                                                                              • std::bad_exception::bad_exception.LIBCMT ref: 1100F4A4
                                                                                                              • __CxxThrowException@8.LIBCMT ref: 1100F4B2
                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 1100F4C5
                                                                                                              • std::locale::facet::_Facet_Register.LIBCPMT ref: 1100F4DF
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: LockitLockit::_std::_$Exception@8Facet_RegisterThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                                                                                              • String ID: bad cast
                                                                                                              • API String ID: 2427920155-3145022300
                                                                                                              • Opcode ID: 01f71cc12634bd0a30440c36912b7c98b47e4755e7b052bf5bdff0cacdfadc3b
                                                                                                              • Instruction ID: 370362221ca7244b6b9d163162d4a533615f3e9481550f6b861c2319f727a088
                                                                                                              • Opcode Fuzzy Hash: 01f71cc12634bd0a30440c36912b7c98b47e4755e7b052bf5bdff0cacdfadc3b
                                                                                                              • Instruction Fuzzy Hash: 1D31A07AD042169FDB11DF94C890BAEF7B8FB04368F51426DEC61A7280DB71AD04CB92
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 11105531
                                                                                                              • EnterCriticalSection.KERNEL32 ref: 11105548
                                                                                                              • GetTickCount.KERNEL32 ref: 1110554E
                                                                                                              • GetTickCount.KERNEL32 ref: 111055EB
                                                                                                              • LeaveCriticalSection.KERNEL32(111F060C), ref: 111055F8
                                                                                                              Strings
                                                                                                              • Warning. took %d ms to get simap lock, xrefs: 1110555F
                                                                                                              • Warning. simap lock held for %d ms, xrefs: 11105609
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CountTick$CriticalSection$EnterLeave
                                                                                                              • String ID: Warning. simap lock held for %d ms$Warning. took %d ms to get simap lock
                                                                                                              • API String ID: 956672424-625438208
                                                                                                              • Opcode ID: c1740793aff0a857699f8c8da11d168052976df0f5bdff16eb1b228a2dd960db
                                                                                                              • Instruction ID: 36f89d150e27e685f8f970f5604c93a837ba150e33a3fa1efe54dd65d22fc2b8
                                                                                                              • Opcode Fuzzy Hash: c1740793aff0a857699f8c8da11d168052976df0f5bdff16eb1b228a2dd960db
                                                                                                              • Instruction Fuzzy Hash: BA310475D042999FE315CF64C984F5AFBE6EB08328F154265E866EB290D731EC00CB90
                                                                                                              APIs
                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,00000000), ref: 110F12C5
                                                                                                              • GetShortPathNameA.KERNEL32(?,?,00000104), ref: 110F12DA
                                                                                                                • Part of subcall function 11081B40: _strrchr.LIBCMT ref: 11081B4E
                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000000,04000000,00000000), ref: 110F1333
                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000000,04000000,00000000), ref: 110F1378
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: File$CreateName$ModulePathShort_strrchr
                                                                                                              • String ID: \\.\$nsmvxd.386$pcdvxd.386
                                                                                                              • API String ID: 1318148156-3179819359
                                                                                                              • Opcode ID: 2f41f20b5722acf40c0130390847ae355a62842386f7592ccd3cf37bf6e28cb4
                                                                                                              • Instruction ID: ccc4368b31194543ced42f6667aa0c2d7b9d0de7acad865b100199d2ac62ce57
                                                                                                              • Opcode Fuzzy Hash: 2f41f20b5722acf40c0130390847ae355a62842386f7592ccd3cf37bf6e28cb4
                                                                                                              • Instruction Fuzzy Hash: E431C171A44725AFD724DF64D891B96F7F5EB08708F008168E2B88B6C0D3B1B984CB94
                                                                                                              APIs
                                                                                                              • SetForegroundWindow.USER32(00000000), ref: 1115F12E
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              • SystemParametersInfoA.USER32(00002000,00000000,00000001,00000000), ref: 1115F14F
                                                                                                              • SystemParametersInfoA.USER32(00002001,00000000,00000000,00000000), ref: 1115F15C
                                                                                                              • SetForegroundWindow.USER32(00000000), ref: 1115F162
                                                                                                              • SystemParametersInfoA.USER32(00002001,00000000,00000001,00000000), ref: 1115F177
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: InfoParametersSystem$ForegroundWindow$ErrorExitLastMessageProcesswsprintf
                                                                                                              • String ID: ..\ctl32\wndclass.cpp$m_hWnd
                                                                                                              • API String ID: 3960414890-2201682149
                                                                                                              • Opcode ID: a1720cd828d96b31de3ae11535927becd6a6cc7cf2a6108b9844e59effaa0828
                                                                                                              • Instruction ID: 490c9e9faa58dc1df28f1acf4c3aa341e93c1bd023cf24429d0d7fa3412acb83
                                                                                                              • Opcode Fuzzy Hash: a1720cd828d96b31de3ae11535927becd6a6cc7cf2a6108b9844e59effaa0828
                                                                                                              • Instruction Fuzzy Hash: 8F01F276790318BBE30096A9CC86F55F398EB54B14F104126F718AA1C0DAF1B851C7E1
                                                                                                              APIs
                                                                                                              • LoadMenuA.USER32(00000000,00002EFF), ref: 1100338E
                                                                                                              • GetSubMenu.USER32(00000000,00000000), ref: 110033BA
                                                                                                              • GetSubMenu.USER32(00000000,00000000), ref: 110033DC
                                                                                                              • DestroyMenu.USER32(00000000), ref: 110033EA
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Menu$DestroyErrorExitLastLoadMessageProcesswsprintf
                                                                                                              • String ID: ..\CTL32\annotate.cpp$hMenu$hSub
                                                                                                              • API String ID: 468487828-934300333
                                                                                                              • Opcode ID: 8af01ad4efa7446add9b372c4420e91d6a3bebcd66f8e1993f70f2b692afa4a5
                                                                                                              • Instruction ID: f68e039685e14a294959d37ff9e7a7cb7630811a32528fcef7aaec2fda1b7dd6
                                                                                                              • Opcode Fuzzy Hash: 8af01ad4efa7446add9b372c4420e91d6a3bebcd66f8e1993f70f2b692afa4a5
                                                                                                              • Instruction Fuzzy Hash: 2FF0E93AF8466933E312A1F53C85F5BE74C9B515ECF450031F528EAA80EE54A80041AA
                                                                                                              APIs
                                                                                                              • LoadMenuA.USER32(00000000,00002EF9), ref: 1100329D
                                                                                                              • GetSubMenu.USER32(00000000,00000000), ref: 110032C3
                                                                                                              • GetMenuItemCount.USER32(00000000), ref: 110032E7
                                                                                                              • DestroyMenu.USER32(00000000), ref: 110032F9
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Menu$CountDestroyErrorExitItemLastLoadMessageProcesswsprintf
                                                                                                              • String ID: ..\CTL32\annotate.cpp$hMenu$hSub
                                                                                                              • API String ID: 4241058051-934300333
                                                                                                              • Opcode ID: f8a0d47e41078153cbecec3a6fa3cf51a8fd2ba3eb994fe06476dedbffd054b5
                                                                                                              • Instruction ID: ea916ae31ccda8615c5aa97c2145fcab3b24ed556d1c3993920dd856584db00e
                                                                                                              • Opcode Fuzzy Hash: f8a0d47e41078153cbecec3a6fa3cf51a8fd2ba3eb994fe06476dedbffd054b5
                                                                                                              • Instruction Fuzzy Hash: F8F02E3EE945BA73D31266F53C0DF8BFA584F526ACB060030F434FA645EE14A40081A6
                                                                                                              APIs
                                                                                                              • GetClientRect.USER32(?,00000000), ref: 11119200
                                                                                                              • ClientToScreen.USER32(?,?), ref: 11119241
                                                                                                              • GetCursorPos.USER32(?), ref: 111192A1
                                                                                                              • GetTickCount.KERNEL32 ref: 111192B6
                                                                                                              • GetTickCount.KERNEL32 ref: 11119337
                                                                                                              • WindowFromPoint.USER32(?,?,?,?), ref: 1111939A
                                                                                                              • WindowFromPoint.USER32(000000FF,?), ref: 111193AE
                                                                                                              • SetCursorPos.USER32(000000FF,?,?,?), ref: 111193C2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ClientCountCursorFromPointTickWindow$RectScreen
                                                                                                              • String ID:
                                                                                                              • API String ID: 4245181967-0
                                                                                                              • Opcode ID: 838e7dc6d1b1be8e942fea838f017d3d945d3eacabb2bdd9570b2d4d2d73d52c
                                                                                                              • Instruction ID: c3d26e7f0e5f190f00e8d03b3c013bb68f2031b9d5661d68f26c10068d749f7e
                                                                                                              • Opcode Fuzzy Hash: 838e7dc6d1b1be8e942fea838f017d3d945d3eacabb2bdd9570b2d4d2d73d52c
                                                                                                              • Instruction Fuzzy Hash: 6391F6B5A0060A9FDB14DFB4D588AEEF7F5FB88314F10452ED86A9B244E735B841CB60
                                                                                                              APIs
                                                                                                              • GetWindowTextA.USER32(?,?,00000050), ref: 11025176
                                                                                                              • _strncat.LIBCMT ref: 1102518B
                                                                                                              • SetWindowTextA.USER32(?,?), ref: 11025198
                                                                                                                • Part of subcall function 1110F420: _malloc.LIBCMT ref: 1110F439
                                                                                                                • Part of subcall function 1110F420: wsprintfA.USER32 ref: 1110F454
                                                                                                                • Part of subcall function 1110F420: _memset.LIBCMT ref: 1110F477
                                                                                                              • GetDlgItemTextA.USER32(?,00001395,?,00000040), ref: 11025224
                                                                                                              • GetDlgItemTextA.USER32(?,00001397,?,00000040), ref: 11025238
                                                                                                              • SetDlgItemTextA.USER32(?,00001397,?), ref: 11025250
                                                                                                              • SetDlgItemTextA.USER32(?,00001395,?), ref: 11025262
                                                                                                              • SetFocus.USER32(?), ref: 11025265
                                                                                                                • Part of subcall function 11024C70: GetDlgItem.USER32(?,?), ref: 11024CC0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Text$Item$Window$Focus_malloc_memset_strncatwsprintf
                                                                                                              • String ID:
                                                                                                              • API String ID: 3832070631-0
                                                                                                              • Opcode ID: 60fab7655721e0b3046f2d3ba99d2d3761f65fbfa148eacead4071a3fd212dff
                                                                                                              • Instruction ID: 7712de199883e751ea03bfa735f50b434bc7bb1cc5edca5bff12a9cf5cd7df4a
                                                                                                              • Opcode Fuzzy Hash: 60fab7655721e0b3046f2d3ba99d2d3761f65fbfa148eacead4071a3fd212dff
                                                                                                              • Instruction Fuzzy Hash: 0E4192B5A10359ABE710DB74CC45BBAF7F8FB44714F01452AE61AD76C0EAB4A904CB50
                                                                                                              APIs
                                                                                                                • Part of subcall function 11075FE0: InitializeCriticalSection.KERNEL32(111ED708,73B292A0,1110EDDD,00000000,00000000,00000000,E8111B5E,111825D3,000000FF,?,1110E49D,0003750B,A8680D75,E8111B5E,00000001,00000000), ref: 1107602E
                                                                                                                • Part of subcall function 11075FE0: InitializeCriticalSection.KERNEL32(0000000C,?,1110E49D,0003750B,A8680D75,E8111B5E,00000001,00000000,73B292A0,00000000,00000001,00000000,00000000,1118A168,000000FF), ref: 11076097
                                                                                                                • Part of subcall function 11075FE0: InitializeCriticalSection.KERNEL32(00000024,?,1110E49D,0003750B,A8680D75,E8111B5E,00000001,00000000,73B292A0,00000000,00000001,00000000,00000000,1118A168,000000FF), ref: 1107609D
                                                                                                                • Part of subcall function 11075FE0: CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,1110E49D,0003750B,A8680D75,E8111B5E,00000001,00000000,73B292A0,00000000,00000001,00000000,00000000), ref: 110760A7
                                                                                                                • Part of subcall function 11075FE0: InitializeCriticalSection.KERNEL32(000004D0,?,1110E49D,0003750B,A8680D75,E8111B5E,00000001,00000000,73B292A0,00000000,00000001,00000000,00000000), ref: 110760FC
                                                                                                                • Part of subcall function 11075FE0: InitializeCriticalSection.KERNEL32(000004F8,?,1110E49D,0003750B,A8680D75,E8111B5E,00000001,00000000,73B292A0,00000000,00000001,00000000,00000000), ref: 11076105
                                                                                                              • LoadLibraryA.KERNEL32(Kernel32.dll), ref: 1105759C
                                                                                                              • GetProcAddress.KERNEL32(00000000,WTSGetActiveConsoleSessionId), ref: 110575E1
                                                                                                              • SetLastError.KERNEL32(00000078), ref: 110575F4
                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 110575FF
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CriticalInitializeSection$Library$AddressCreateErrorEventFreeLastLoadProc
                                                                                                              • String ID: Kernel32.dll$WTSGetActiveConsoleSessionId
                                                                                                              • API String ID: 3780373956-3165951319
                                                                                                              • Opcode ID: 13b000d7faa6fd9acbdfe3c5b590adeb65eceb06c65d3f1f2622c8f441c886b5
                                                                                                              • Instruction ID: 5b2845002196474fabc536bb645ff26533f5159a1a467828fb1dae30e08bae14
                                                                                                              • Opcode Fuzzy Hash: 13b000d7faa6fd9acbdfe3c5b590adeb65eceb06c65d3f1f2622c8f441c886b5
                                                                                                              • Instruction Fuzzy Hash: C47149B4A01215AFDB10CFAAC8C0E9AFBF9FF88314F24819AE91597314D771A941CF64
                                                                                                              APIs
                                                                                                              • EnterCriticalSection.KERNEL32(?,73B292A0,75BF7CB0,75BF7AA0,?,75BF7CB0,75BF7AA0), ref: 11071554
                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 11071568
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              • LeaveCriticalSection.KERNEL32(00000000,?,?), ref: 110716E1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CriticalSection$Leave$EnterErrorExitLastMessageProcesswsprintf
                                                                                                              • String ID: ..\ctl32\Connect.cpp$Register NC_CHATEX for conn=%s, q=%p$queue$r->queue != queue
                                                                                                              • API String ID: 624642848-3840833929
                                                                                                              • Opcode ID: 0c8d2ced26a2bd08ab4c29fa8ca54adca0efbc1028afe9b50eb6db0bcfa7742a
                                                                                                              • Instruction ID: f6d3c874c1d1c48a5cbc4b1d223e4c094ec3a892b4c0f1e6412567ed65325da8
                                                                                                              • Opcode Fuzzy Hash: 0c8d2ced26a2bd08ab4c29fa8ca54adca0efbc1028afe9b50eb6db0bcfa7742a
                                                                                                              • Instruction Fuzzy Hash: F061C775E04285DFD715CF68C480FAABBF6FB08318F0985A9E8968B2C1D774E944CB94
                                                                                                              APIs
                                                                                                                • Part of subcall function 110CEC60: CreateDialogParamA.USER32(00000000,?,1112D7C9,110CBCD0,00000000), ref: 110CECF1
                                                                                                                • Part of subcall function 110CEC60: GetLastError.KERNEL32 ref: 110CEE49
                                                                                                                • Part of subcall function 110CEC60: wsprintfA.USER32 ref: 110CEE78
                                                                                                                • Part of subcall function 11142DD0: _memset.LIBCMT ref: 11142DF9
                                                                                                                • Part of subcall function 11142DD0: GetVersionExA.KERNEL32(?), ref: 11142E12
                                                                                                              • GetWindowLongA.USER32(?,000000EC), ref: 110931C9
                                                                                                              • SetWindowLongA.USER32(?,000000EC,00000000), ref: 110931F7
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 11093220
                                                                                                              • SetWindowLongA.USER32(?,000000F0,00000000), ref: 1109324E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: LongWindow$ErrorLastwsprintf$CreateDialogExitMessageParamProcessVersion_memset
                                                                                                              • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                                              • API String ID: 3136964118-2830328467
                                                                                                              • Opcode ID: fb6c2165198b052ed1adde41c8e51930884ee91b5ce78e92da16114a67f0499d
                                                                                                              • Instruction ID: 17cdb21e99cc57644c55c5a770e75091ec79e40792fa9a2895745f392d232910
                                                                                                              • Opcode Fuzzy Hash: fb6c2165198b052ed1adde41c8e51930884ee91b5ce78e92da16114a67f0499d
                                                                                                              • Instruction Fuzzy Hash: AF31E475B04609ABC324CFA5DC95FE7B3E5BB88718F10862CF56A976D0DA34B840CB54
                                                                                                              APIs
                                                                                                              • _malloc.LIBCMT ref: 111370A6
                                                                                                              • _free.LIBCMT ref: 111370DD
                                                                                                                • Part of subcall function 1105DD10: __wcstoi64.LIBCMT ref: 1105DD4D
                                                                                                              • _free.LIBCMT ref: 1113716D
                                                                                                                • Part of subcall function 1110F270: InterlockedDecrement.KERNEL32(?), ref: 1110F278
                                                                                                              • _free.LIBCMT ref: 1113713E
                                                                                                                • Part of subcall function 11162BE5: HeapFree.KERNEL32(00000000,00000000,?,1116B7A6,00000000,?,1110F4AE,?,?,?,?,11145032,?,?,?), ref: 11162BFB
                                                                                                                • Part of subcall function 11162BE5: GetLastError.KERNEL32(00000000,?,1116B7A6,00000000,?,1110F4AE,?,?,?,?,11145032,?,?,?), ref: 11162C0D
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: _free$DecrementErrorFreeHeapInterlockedLast__wcstoi64_malloc
                                                                                                              • String ID: *HelpReqServer$Client
                                                                                                              • API String ID: 1390041139-3616015116
                                                                                                              • Opcode ID: 71aa43b1dfc4152375353722706e6e213d6d63b076ebc57cc88b85f2b8b4d0b4
                                                                                                              • Instruction ID: 8e3468a70864abf3cc9909560d123acfb2a7f2167445c6f0ed38d11247114e31
                                                                                                              • Opcode Fuzzy Hash: 71aa43b1dfc4152375353722706e6e213d6d63b076ebc57cc88b85f2b8b4d0b4
                                                                                                              • Instruction Fuzzy Hash: 6B313877B001156BDB00DE58DC81BAEF3A9EF88325F154169ED04AB380D675F904C7D5
                                                                                                              APIs
                                                                                                              • PlaySoundA.WINMM(1000,50,00000000,00020001), ref: 11143451
                                                                                                                • Part of subcall function 11163A2D: __isdigit_l.LIBCMT ref: 11163A52
                                                                                                              • Beep.KERNEL32(00000000,00000000), ref: 11143415
                                                                                                              • MessageBeep.USER32(00000000), ref: 11143427
                                                                                                              • MessageBeep.USER32(-00000010), ref: 1114343B
                                                                                                              • MessageBeep.USER32(00000000), ref: 1114345D
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Beep$Message$PlaySound__isdigit_l
                                                                                                              • String ID: 1000,50
                                                                                                              • API String ID: 3904670044-1941404556
                                                                                                              • Opcode ID: c2824c85be99af7b01869709431b37e6f937a4a8314b06dcce6d67a3277ac74e
                                                                                                              • Instruction ID: 938a5c7d7fad482dacf885287002a424905fd2e62ab59dfe834b6d95de8c57fd
                                                                                                              • Opcode Fuzzy Hash: c2824c85be99af7b01869709431b37e6f937a4a8314b06dcce6d67a3277ac74e
                                                                                                              • Instruction Fuzzy Hash: 93216D66A6C6B272E60105746D847FFFF5E8F81E69F184074E87DC6982EB26E016C321
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: wsprintf
                                                                                                              • String ID: ..\CTL32\configplus.cpp$result <= buflen
                                                                                                              • API String ID: 2111968516-413741496
                                                                                                              • Opcode ID: 1e75b457f82be356380a80b6451298dc34942034e65cfc81e57d19b8d6e8b9c2
                                                                                                              • Instruction ID: 66cd83cde6406eed73dadf9a29febb3e9e016d9ffe8428f4573ae4edc325b04e
                                                                                                              • Opcode Fuzzy Hash: 1e75b457f82be356380a80b6451298dc34942034e65cfc81e57d19b8d6e8b9c2
                                                                                                              • Instruction Fuzzy Hash: 8E21DB75E041669BC301CF389C84DEE77ED9FC5369B14C251FDA69B685E631E904C390
                                                                                                              APIs
                                                                                                              • GetForegroundWindow.USER32(75BF7AA0,?,110BFEBC,110BFEBC,110BFEBC,110BFEBC,110BFEBC,110BFEBC,110BFEBC,110BFEBC), ref: 110B9017
                                                                                                              • GetCursorPos.USER32(110BFEBC), ref: 110B9026
                                                                                                                • Part of subcall function 1115E6F0: GetWindowRect.USER32(?,?), ref: 1115E70C
                                                                                                              • PtInRect.USER32(110BFEBC,110BFEBC,110BFEBC), ref: 110B9044
                                                                                                              • ClientToScreen.USER32(?,110BFEBC), ref: 110B9066
                                                                                                              • SetCursorPos.USER32(110BFEBC,110BFEBC,?,110BFEBC,110BFEBC,110BFEBC,110BFEBC,110BFEBC,110BFEBC,110BFEBC,110BFEBC), ref: 110B9074
                                                                                                              • LoadCursorA.USER32(00000000,00007F00), ref: 110B9081
                                                                                                              • SetCursor.USER32(00000000,?,110BFEBC,110BFEBC,110BFEBC,110BFEBC,110BFEBC,110BFEBC,110BFEBC,110BFEBC), ref: 110B9088
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Cursor$RectWindow$ClientForegroundLoadScreen
                                                                                                              • String ID:
                                                                                                              • API String ID: 3235510773-0
                                                                                                              • Opcode ID: 49be05b7fef80b05594cc908f0611ebf12c6680a206dc75da7e7ca7dce7ec318
                                                                                                              • Instruction ID: ad301b5eb86ee9d8d5bbe419ceb9c49b4424cf1b2c79503272c3df1ff599c8d2
                                                                                                              • Opcode Fuzzy Hash: 49be05b7fef80b05594cc908f0611ebf12c6680a206dc75da7e7ca7dce7ec318
                                                                                                              • Instruction Fuzzy Hash: 8C112EB5E1421A9FCB08DFB4C884DBFF7B8FB84305B108669E52297244DB34E905CBA4
                                                                                                              APIs
                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 1100B280
                                                                                                              • EnterCriticalSection.KERNEL32(?,?,1100BE6B,?,00000000,00000002), ref: 1100B2B9
                                                                                                              • EnterCriticalSection.KERNEL32(?,?,1100BE6B,?,00000000,00000002), ref: 1100B2D8
                                                                                                                • Part of subcall function 1100A1D0: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?), ref: 1100A1EE
                                                                                                                • Part of subcall function 1100A1D0: DeviceIoControl.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?), ref: 1100A218
                                                                                                                • Part of subcall function 1100A1D0: GetLastError.KERNEL32 ref: 1100A220
                                                                                                                • Part of subcall function 1100A1D0: WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 1100A234
                                                                                                                • Part of subcall function 1100A1D0: CloseHandle.KERNEL32(00000000), ref: 1100A23B
                                                                                                              • waveOutUnprepareHeader.WINMM(00000000,?,00000020,?,1100BE6B,?,00000000,00000002), ref: 1100B2E8
                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,1100BE6B,?,00000000,00000002), ref: 1100B2EF
                                                                                                              • _free.LIBCMT ref: 1100B2F8
                                                                                                              • _free.LIBCMT ref: 1100B2FE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CriticalSection$Enter_free$CloseControlCreateDecrementDeviceErrorEventHandleHeaderInterlockedLastLeaveObjectSingleUnprepareWaitwave
                                                                                                              • String ID:
                                                                                                              • API String ID: 705253285-0
                                                                                                              • Opcode ID: 79ddf153cfec84683290dd42533ea7b8c8eeaab96dddec7867e8baf6a8b692f2
                                                                                                              • Instruction ID: 1708c8f2d16fe6171f6400e7ced1c046c931d624ac1b1599b235a4591b72ed62
                                                                                                              • Opcode Fuzzy Hash: 79ddf153cfec84683290dd42533ea7b8c8eeaab96dddec7867e8baf6a8b692f2
                                                                                                              • Instruction Fuzzy Hash: 06117075904719ABE711CE70CC88BEFB3ECEB48399F000529FA6656144D774B545CB61
                                                                                                              APIs
                                                                                                              • _memset.LIBCMT ref: 1101D0FE
                                                                                                              • LoadIconA.USER32(00000000,0000139A), ref: 1101D14F
                                                                                                              • LoadCursorA.USER32(00000000,00007F00), ref: 1101D15F
                                                                                                              • RegisterClassExA.USER32(00000030), ref: 1101D181
                                                                                                              • GetLastError.KERNEL32 ref: 1101D187
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Load$ClassCursorErrorIconLastRegister_memset
                                                                                                              • String ID: 0
                                                                                                              • API String ID: 430917334-4108050209
                                                                                                              • Opcode ID: a999cde5bf51422c53d54c5e2b81da0a739011e508cf178ac43a94cfc9df5e13
                                                                                                              • Instruction ID: 594e7871e039520b7580a936d726e641a3743c14917196a6b4ce4aa29f199296
                                                                                                              • Opcode Fuzzy Hash: a999cde5bf51422c53d54c5e2b81da0a739011e508cf178ac43a94cfc9df5e13
                                                                                                              • Instruction Fuzzy Hash: 9C018C74C1431DABEF00EFF0C899BDEFBB8AB04708F104029E521BA284E7BA51048F95
                                                                                                              APIs
                                                                                                              • LoadMenuA.USER32(00000000,00002EFD), ref: 1100331D
                                                                                                              • GetSubMenu.USER32(00000000,00000000), ref: 11003343
                                                                                                              • DestroyMenu.USER32(00000000), ref: 11003372
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Menu$DestroyErrorExitLastLoadMessageProcesswsprintf
                                                                                                              • String ID: ..\CTL32\annotate.cpp$hMenu$hSub
                                                                                                              • API String ID: 468487828-934300333
                                                                                                              • Opcode ID: e42f28694fc46f4086300125048bfedf8bbbd82d4e050df1718e76ccc8693524
                                                                                                              • Instruction ID: e80103f9713123d07a9bceb05cb6f887813353322251b2c4d1aa2998eabbc516
                                                                                                              • Opcode Fuzzy Hash: e42f28694fc46f4086300125048bfedf8bbbd82d4e050df1718e76ccc8693524
                                                                                                              • Instruction Fuzzy Hash: E5F0A73EF9466933D31666F53D1AF4BAB485B815ACB060031F524EA740EE14B4018166
                                                                                                              APIs
                                                                                                              • OpenThread.KERNEL32(0000004A,00000000,11147278,?,?,?,?,?,11147278), ref: 1114713A
                                                                                                              • CreateThread.KERNEL32(00000000,00001000,111470B0,?,00000000,?), ref: 1114715E
                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,?,?,11147278), ref: 11147169
                                                                                                              • GetExitCodeThread.KERNEL32(00000000,00000000,?,?,?,?,?,?,11147278), ref: 11147174
                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,11147278), ref: 11147181
                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,11147278), ref: 11147187
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Thread$CloseHandle$CodeCreateExitObjectOpenSingleWait
                                                                                                              • String ID:
                                                                                                              • API String ID: 180989782-0
                                                                                                              • Opcode ID: f968cd3be34acbbfc001fc2c5c2cf1c984ef6abb93f92428a018694f843edebd
                                                                                                              • Instruction ID: 262247fb5796f255492f056fed215dfab2d13c04184fcb9cbdc2136a2e7489e8
                                                                                                              • Opcode Fuzzy Hash: f968cd3be34acbbfc001fc2c5c2cf1c984ef6abb93f92428a018694f843edebd
                                                                                                              • Instruction Fuzzy Hash: 6901FA75D14219ABDB04DFA8C845BAEBBB8EF08710F108166F924E7284D774AA018B91
                                                                                                              APIs
                                                                                                              • SetEvent.KERNEL32(?,111F00F8,111E5C98,?,110B754E,00000000,_debug,TraceScrape,00000000,00000000,00000000,?), ref: 110B30A8
                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,110B7594), ref: 110B30B5
                                                                                                              • CloseHandle.KERNEL32(?,111F00F8,111E5C98,?,110B754E,00000000,_debug,TraceScrape,00000000,00000000,00000000,?), ref: 110B30C8
                                                                                                              • CloseHandle.KERNEL32(?,111F00F8,111E5C98,?,110B754E,00000000,_debug,TraceScrape,00000000,00000000,00000000,?), ref: 110B30D5
                                                                                                              • WaitForSingleObject.KERNEL32(?,000003E8,111F00F8,111E5C98,?,110B754E,00000000,_debug,TraceScrape,00000000,00000000,00000000,?), ref: 110B30F3
                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,110B7594), ref: 110B3100
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CloseHandle$EventObjectSingleWait
                                                                                                              • String ID:
                                                                                                              • API String ID: 2857295742-0
                                                                                                              • Opcode ID: de728af195af138cefa6dff90218103564fc584f7cc06855e29f8d807c559bfa
                                                                                                              • Instruction ID: 8ed48fa67f8c8c814876f8dc7215a606f8693e2702a4d531ac155f54366f369e
                                                                                                              • Opcode Fuzzy Hash: de728af195af138cefa6dff90218103564fc584f7cc06855e29f8d807c559bfa
                                                                                                              • Instruction Fuzzy Hash: 46011A75A087049BE7A0DFB988D4A96F7ECEF58300F11592EE5AAC3200CB78B8448F50
                                                                                                              APIs
                                                                                                              • MapWindowPoints.USER32(?,00000000,?,00000002), ref: 1107712B
                                                                                                                • Part of subcall function 11076470: DeferWindowPos.USER32(8B000EA9,00000000,D8E85BC0,33CD335E,?,00000000,33CD335E,110771C6), ref: 110764B3
                                                                                                              • EqualRect.USER32(?,?), ref: 1107713C
                                                                                                              • SetWindowPos.USER32(00000000,00000000,?,33CD335E,D8E85BC0,8B000EA9,00000014,?,?,?,?,?,1107731A,00000000,?), ref: 11077196
                                                                                                              Strings
                                                                                                              • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 11077172
                                                                                                              • m_hWnd, xrefs: 11077177
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Window$DeferEqualPointsRect
                                                                                                              • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                                              • API String ID: 2754115966-2830328467
                                                                                                              • Opcode ID: 99985b2635142920f8b9c22496a84f2b0050643658386b35a5a33d160634cd24
                                                                                                              • Instruction ID: 41b5b1a8551b5e1f2f99f8414896ea4fcac58e3e889cf17ca758b789060a613c
                                                                                                              • Opcode Fuzzy Hash: 99985b2635142920f8b9c22496a84f2b0050643658386b35a5a33d160634cd24
                                                                                                              • Instruction Fuzzy Hash: E0413EB5A006099FDB14CFA9C884EAAFBF5FF88704F108559E9559B344D770AD00CBA4
                                                                                                              APIs
                                                                                                              • FindResourceA.KERNEL32(00000000,00001770,0000000A), ref: 1108918F
                                                                                                              • LoadResource.KERNEL32(00000000,00000000,?,00000000,?,110CEF56,?), ref: 110891A4
                                                                                                              • LockResource.KERNEL32(00000000,?,00000000,?,110CEF56,?), ref: 110891D6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Resource$FindLoadLock
                                                                                                              • String ID: ..\ctl32\Errorhan.cpp$hMap
                                                                                                              • API String ID: 2752051264-327499879
                                                                                                              • Opcode ID: 822e2482afd153fa47cf4ddbc35e772a2b3a06937125cb698dae634270013ce3
                                                                                                              • Instruction ID: ac104577f0cb8d44e6482e86c7e4f76e51294e6aac98140987b3b76ba3c25106
                                                                                                              • Opcode Fuzzy Hash: 822e2482afd153fa47cf4ddbc35e772a2b3a06937125cb698dae634270013ce3
                                                                                                              • Instruction Fuzzy Hash: 08110D3AF4C22556DB12EBE9AC45B69B7E89BC07A8B410475FC6CD71C4FA61D440C3E1
                                                                                                              APIs
                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000100,00000000), ref: 1114314B
                                                                                                              • _strrchr.LIBCMT ref: 1114315A
                                                                                                              • _strrchr.LIBCMT ref: 1114316A
                                                                                                              • wsprintfA.USER32 ref: 11143185
                                                                                                                • Part of subcall function 111456A0: GetModuleHandleA.KERNEL32(NSMTRACE,11194AB8), ref: 111456BA
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Module_strrchr$FileHandleNamewsprintf
                                                                                                              • String ID: BILD
                                                                                                              • API String ID: 2529650285-1114602597
                                                                                                              • Opcode ID: 832b53a00f043e857d3b8e09e9a2ce5d770147cd639c4bf1822df3017942b825
                                                                                                              • Instruction ID: d978b5afe12e8555e920acd6faf46f6bc40337599c773746d871781ff4fb06a8
                                                                                                              • Opcode Fuzzy Hash: 832b53a00f043e857d3b8e09e9a2ce5d770147cd639c4bf1822df3017942b825
                                                                                                              • Instruction Fuzzy Hash: DD21DD31A182698FE712EF348D407DAFBB4DF15B0CF2000D8D8850B182D7716885C7A0
                                                                                                              APIs
                                                                                                              • GetProfileStringA.KERNEL32(Windows,Device,No default printer,,LPT1:,?,00000050), ref: 11065366
                                                                                                              • _memmove.LIBCMT ref: 110653B1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ProfileString_memmove
                                                                                                              • String ID: Device$No default printer,,LPT1:$Windows
                                                                                                              • API String ID: 1665476579-2460060945
                                                                                                              • Opcode ID: b42f47fad53366f1e4ac447008a1a2d6fd591c8f9db6545ab0f545fe689f24a8
                                                                                                              • Instruction ID: a358cf5610f4a81608be9fe47ec1da84b056d0ceaed1d9bd2f397f709d6f9fc8
                                                                                                              • Opcode Fuzzy Hash: b42f47fad53366f1e4ac447008a1a2d6fd591c8f9db6545ab0f545fe689f24a8
                                                                                                              • Instruction Fuzzy Hash: 0E119E35D002669AD700CFB0DC45BFEBBACDF01788F144158DC869B240EAF22609C3E1
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: FreeString$__wcsicoll_memset
                                                                                                              • String ID:
                                                                                                              • API String ID: 3719176846-0
                                                                                                              • Opcode ID: 441a99ce500d99f467cd7fd3aeec64a7d709f35996a15428944c20697e7ebd2f
                                                                                                              • Instruction ID: f73372903cd30c0382670b71593fb0b3797c4e2875fb117f6f51c869b4ccb2fb
                                                                                                              • Opcode Fuzzy Hash: 441a99ce500d99f467cd7fd3aeec64a7d709f35996a15428944c20697e7ebd2f
                                                                                                              • Instruction Fuzzy Hash: 53A10A75E006299FCB21CF59CC84ADEB7B9AF89305F2045D9E50DAB610DB32AE85CF50
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: FreeString$__wcsicoll_memset
                                                                                                              • String ID:
                                                                                                              • API String ID: 3719176846-0
                                                                                                              • Opcode ID: 630363bdb13d22254993ecf68dacbf692c7bf3f03afba6e05313967c32aba816
                                                                                                              • Instruction ID: afd3f22c8fe7dd5f2f13fef18bd13733cf22d578236402d79b842a18f9b7ad91
                                                                                                              • Opcode Fuzzy Hash: 630363bdb13d22254993ecf68dacbf692c7bf3f03afba6e05313967c32aba816
                                                                                                              • Instruction Fuzzy Hash: E3A11871E006299FCB21DF59CC84ADEB7B9AF89305F2041D9E50DAB610DB32AE85CF50
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              • ..\CTL32\DataStream.cpp, xrefs: 1108139E
                                                                                                              • %02x, xrefs: 11081350
                                                                                                              • m_iPos=%d, m_nLen=%d, m_nExt=%d, m_pData=%x {%s}, xrefs: 11081387
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: wsprintf
                                                                                                              • String ID: %02x$..\CTL32\DataStream.cpp$m_iPos=%d, m_nLen=%d, m_nExt=%d, m_pData=%x {%s}
                                                                                                              • API String ID: 2111968516-476189988
                                                                                                              • Opcode ID: 2e0a70d7f48be011b9f6aa9edf4a09ec59e0beebed33c2f057e62bcad71544d0
                                                                                                              • Instruction ID: f12dac7d373f74f5fe212c0395a9fec3f200c40d2e0a4ddded7d9712e57ff33a
                                                                                                              • Opcode Fuzzy Hash: 2e0a70d7f48be011b9f6aa9edf4a09ec59e0beebed33c2f057e62bcad71544d0
                                                                                                              • Instruction Fuzzy Hash: E621A375A052299FD724CF65DCC4EAEB3F8EF44308F0085AEE45A97640D670AD45CB60
                                                                                                              APIs
                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 110253E7
                                                                                                              • GetDlgItem.USER32(?,00001399), ref: 11025421
                                                                                                              • TranslateMessage.USER32(?), ref: 1102543A
                                                                                                              • DispatchMessageA.USER32(?), ref: 11025444
                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 11025486
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Message$DispatchItemTranslate
                                                                                                              • String ID:
                                                                                                              • API String ID: 1381171329-0
                                                                                                              • Opcode ID: bebdcbb2c02c8b11af5fb3a0b68c2766af8923a7f1998c3c6d7298e063844038
                                                                                                              • Instruction ID: 26246af105c186e59b646e9f33a047c98996dcd180a805fce9500a05ed718ca0
                                                                                                              • Opcode Fuzzy Hash: bebdcbb2c02c8b11af5fb3a0b68c2766af8923a7f1998c3c6d7298e063844038
                                                                                                              • Instruction Fuzzy Hash: 7B21CF70F0030A67E718DB72C885BABF7F8AB4430DF804429EA2696180FB75A441CB95
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: wsprintf$VisibleWindow
                                                                                                              • String ID: %d,%d,%d,%d,%d,%d
                                                                                                              • API String ID: 1671172596-1913222166
                                                                                                              • Opcode ID: 8791ca63a79dced235f4e3776a7ea81ab1c93e4dd005f09928dbe6592e314a28
                                                                                                              • Instruction ID: 208af751730b9df0a36513b51cfb93f89bd03d9f93b9dbce85b9ce09b73d059e
                                                                                                              • Opcode Fuzzy Hash: 8791ca63a79dced235f4e3776a7ea81ab1c93e4dd005f09928dbe6592e314a28
                                                                                                              • Instruction Fuzzy Hash: 465181746001159FD710DB68CC90F9AB7F9BF88708F108698F6599B391DB70ED45CBA0
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              • BltPending skipping Blt, sinceUpdate=%d ms, sinceBlt=%d ms, from=%s, xrefs: 1111706E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CountTick$DeleteObject
                                                                                                              • String ID: BltPending skipping Blt, sinceUpdate=%d ms, sinceBlt=%d ms, from=%s
                                                                                                              • API String ID: 3011517232-3209293507
                                                                                                              • Opcode ID: 3804ad2b8b8d45a3881d6a1d8f9e7176cbf39d2a15b6b3a9b1851c2b4258d80b
                                                                                                              • Instruction ID: 71694b1901628e7c3f0e0f97bec8b89b6520565b9ddb22d4603e25af3e6b7442
                                                                                                              • Opcode Fuzzy Hash: 3804ad2b8b8d45a3881d6a1d8f9e7176cbf39d2a15b6b3a9b1851c2b4258d80b
                                                                                                              • Instruction Fuzzy Hash: 62414F75A00F058FD724CF79CD856ABF7E1FF84219F104A3ED56A9A244EB3565418F00
                                                                                                              APIs
                                                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 11077241
                                                                                                              • CopyRect.USER32(?,00000004), ref: 1107726F
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 11077229
                                                                                                              • m_hWnd, xrefs: 1107722E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CopyErrorExitLastLongMessageProcessRectWindowwsprintf
                                                                                                              • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                                              • API String ID: 2755825785-2830328467
                                                                                                              • Opcode ID: 52b039dbae3ac474573174c2f07e54e0dc35dacba2b0f62a005c55ea2bccfa41
                                                                                                              • Instruction ID: de278a2cd4c0b5f0839ddad857aefe36ed68345845b5ae66c69d21e7740d687e
                                                                                                              • Opcode Fuzzy Hash: 52b039dbae3ac474573174c2f07e54e0dc35dacba2b0f62a005c55ea2bccfa41
                                                                                                              • Instruction Fuzzy Hash: 3841A331E00A06DBCB14CE68C9C8A5EF7F1FF84344F10C569E86597644EB30E941CB58
                                                                                                              APIs
                                                                                                              • _memmove.LIBCMT ref: 110D1128
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ErrorExitLastMessageProcess_memmovewsprintf
                                                                                                              • String ID: ..\CTL32\NSMString.cpp$IsA()$cchLen<=0 || cchLen<=(int) _tcslen(pszStr)
                                                                                                              • API String ID: 1528188558-323366856
                                                                                                              • Opcode ID: 68b70f9a2bf70a58353feb4a735461465b776518e9ae676a20bb0fc5dc14d86d
                                                                                                              • Instruction ID: cd45fd8f54c028a965d30ceca3f2b81ac61ec80aecbdd09916459db7febd3670
                                                                                                              • Opcode Fuzzy Hash: 68b70f9a2bf70a58353feb4a735461465b776518e9ae676a20bb0fc5dc14d86d
                                                                                                              • Instruction Fuzzy Hash: AE21263EB003476BDB11DE69EC50F9BB7D99FC528CB108498F98887301EE72F4058294
                                                                                                              APIs
                                                                                                              • GetProcAddress.KERNEL32(00000000,0000000E), ref: 1115FFD1
                                                                                                                • Part of subcall function 1115FE60: RegOpenKeyExA.ADVAPI32(80000000,CLSID\{ADB880A6-D8FF-11CF-9377-00AA003B7A11}\InprocServer32,00000000,00020019,?,?), ref: 1115FE98
                                                                                                                • Part of subcall function 1115FE60: RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,?,?,?), ref: 1115FED9
                                                                                                                • Part of subcall function 1115FE60: ExpandEnvironmentStringsA.KERNEL32(?,?,00000104), ref: 1115FEFD
                                                                                                                • Part of subcall function 1115FE60: RegCloseKey.ADVAPI32(?), ref: 1115FF2A
                                                                                                              • LoadLibraryA.KERNEL32(?,?,?,?,?), ref: 1115FF93
                                                                                                              • LoadLibraryA.KERNEL32(hhctrl.ocx,?,?,?,?), ref: 1115FFA9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: LibraryLoad$AddressCloseEnvironmentExpandOpenProcQueryStringsValue
                                                                                                              • String ID: hhctrl.ocx
                                                                                                              • API String ID: 1060647816-2298675154
                                                                                                              • Opcode ID: a3853af9b5ec3e1502db0b4bafb9ef45656db84a0f437c905b28bfddd73cca6c
                                                                                                              • Instruction ID: 21cf1aba31526e8ead5fc6aa4b71c903af58d6e9e090c4be98d1d971a6eb0305
                                                                                                              • Opcode Fuzzy Hash: a3853af9b5ec3e1502db0b4bafb9ef45656db84a0f437c905b28bfddd73cca6c
                                                                                                              • Instruction Fuzzy Hash: E911663260826B9BDB84DF65C994BDAF7A8EB4B758B41003FE521D3544EB70D844CB92
                                                                                                              APIs
                                                                                                              • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 110B91EF
                                                                                                              • MoveWindow.USER32(8D111939,?,?,?,?,00000001,?,?,?,?,?,?,?,?,?,110BA3F5), ref: 110B9228
                                                                                                              • SetTimer.USER32(8D111939,0000050D,000007D0,00000000), ref: 110B9260
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: InfoMoveParametersSystemTimerWindow
                                                                                                              • String ID: Max
                                                                                                              • API String ID: 1521622399-2772132969
                                                                                                              • Opcode ID: dd270aeb1ce9957f205ba7153b0c8123e734f44cde7feed230d9f6d1d20fe2b6
                                                                                                              • Instruction ID: cbc035c590c08491bc6b7e29ca505f880cfdd662cf6ac53e8412c44867f4f71a
                                                                                                              • Opcode Fuzzy Hash: dd270aeb1ce9957f205ba7153b0c8123e734f44cde7feed230d9f6d1d20fe2b6
                                                                                                              • Instruction Fuzzy Hash: EA2130B5A40309AFD714CFA4C885FAFF7B8FB48714F10452EE95597380CA70A941CBA0
                                                                                                              APIs
                                                                                                              • IsWindow.USER32(?), ref: 110ED118
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ErrorExitLastMessageProcessWindowwsprintf
                                                                                                              • String ID: ..\CTL32\NSWin32.cpp$IsWindow(hRich)$lpNmHdr!=0
                                                                                                              • API String ID: 2577986331-1331251348
                                                                                                              • Opcode ID: 0130043435edc3a22456987cf30c2144a781c09618dcf41b74824cb74998b838
                                                                                                              • Instruction ID: a6e56e2616b3f757a7bedb7841b960acd04ffc41865bfa7298ab7df9715bb4c1
                                                                                                              • Opcode Fuzzy Hash: 0130043435edc3a22456987cf30c2144a781c09618dcf41b74824cb74998b838
                                                                                                              • Instruction Fuzzy Hash: 85F02735F02126BBC6228E579C09F8EB378CF90BACF0200A4F81C26140E734B51082D5
                                                                                                              APIs
                                                                                                              • _free.LIBCMT ref: 11081417
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ErrorExitLastMessageProcess_freewsprintf
                                                                                                              • String ID: ..\CTL32\DataStream.cpp$IsA()$e:\nsmsrc\nsm\1210\1210f\ctl32\DataStream.h
                                                                                                              • API String ID: 2441568934-1875806619
                                                                                                              • Opcode ID: af1373b32a9bb4e1f8f26d5d02c3c702896290850c3687507677e6fe67b99708
                                                                                                              • Instruction ID: 32575625ee732fca108261b890e952c9fd6c17214e61566243eaf6e55242290c
                                                                                                              • Opcode Fuzzy Hash: af1373b32a9bb4e1f8f26d5d02c3c702896290850c3687507677e6fe67b99708
                                                                                                              • Instruction Fuzzy Hash: D1F0A0BCE086651BD730DE99BC00FCAB7D05F1434CF050498EA8627682DBBA7549C2E6
                                                                                                              APIs
                                                                                                              • RegOpenKeyExA.ADVAPI32(00000003,?,00000000,00020019,?,?), ref: 1106117C
                                                                                                              • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,?,?,?,?,00000000), ref: 110611D4
                                                                                                              • RegEnumValueA.ADVAPI32(?,00000001,?,00000080,00000000,?,?,00000480), ref: 110612C3
                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 110612D4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: EnumValue$CloseOpen
                                                                                                              • String ID:
                                                                                                              • API String ID: 3785232357-0
                                                                                                              • Opcode ID: 385e5134d3de21a01a15670ba88f4417c14cd2c8775287df043cdc8206fa1483
                                                                                                              • Instruction ID: e119b506798adee895546c353bca4cd72f80153627c59e78ac85c5ed933e93b3
                                                                                                              • Opcode Fuzzy Hash: 385e5134d3de21a01a15670ba88f4417c14cd2c8775287df043cdc8206fa1483
                                                                                                              • Instruction Fuzzy Hash: 14412CB190061E9EDB20CB54CC84FDBBBBDAB89305F0045D9E649D7141EA70AA98CFA0
                                                                                                              APIs
                                                                                                              • CreateThread.KERNEL32(00000000,00001000,11027030,00000000,00000000,111ED468), ref: 110291F3
                                                                                                              • Sleep.KERNEL32(00000032,?,1102A9A3,00000000,?,00000000,000001E8,Bridge,LoadOnStartup,00000000,00000000), ref: 11029212
                                                                                                              • PostThreadMessageA.USER32(00000000,00000500,00000000,00000000), ref: 11029234
                                                                                                              • Sleep.KERNEL32(00000032,?,1102A9A3,00000000,?,00000000,000001E8,Bridge,LoadOnStartup,00000000,00000000), ref: 1102923C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: SleepThread$CreateMessagePost
                                                                                                              • String ID:
                                                                                                              • API String ID: 3347742789-0
                                                                                                              • Opcode ID: 7f55f862f45cabdbc49d2828a68d0c06d0eeafcbd3f137c249c1e94448b790d1
                                                                                                              • Instruction ID: 6c329cfe7713c70c74540dd837a6755ec0a493dd99a0e0f492d5b7c5eaff94cf
                                                                                                              • Opcode Fuzzy Hash: 7f55f862f45cabdbc49d2828a68d0c06d0eeafcbd3f137c249c1e94448b790d1
                                                                                                              • Instruction Fuzzy Hash: E831D476D42230ABD602DBDCCC80FAABBA8A755758F914134F9395B6C8D6717805CBD0
                                                                                                              APIs
                                                                                                              • EnterCriticalSection.KERNEL32(0000002C,73B292A0,?,?,00000000,00000000,?,Function_00182078,000000FF,?,1103D500,?,?,?,00000000,73B292A0), ref: 110B325F
                                                                                                              • LeaveCriticalSection.KERNEL32(0000002C,?,1103D500,?,?,?,00000000,73B292A0,?,?,00000000,?,00000015,00000000), ref: 110B329F
                                                                                                              • SetEvent.KERNEL32(?), ref: 110B331A
                                                                                                              • LeaveCriticalSection.KERNEL32(0000002C), ref: 110B3321
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CriticalSection$Leave$EnterEvent
                                                                                                              • String ID:
                                                                                                              • API String ID: 3394196147-0
                                                                                                              • Opcode ID: fd4f52dacf6346c68deca50a419aba338554c765379c0af81f02942a775e7cd5
                                                                                                              • Instruction ID: 1c2cd706bfc580d94f6c8d94d17799be7df3d247d13d912ddb644fcd1bc25a9e
                                                                                                              • Opcode Fuzzy Hash: fd4f52dacf6346c68deca50a419aba338554c765379c0af81f02942a775e7cd5
                                                                                                              • Instruction Fuzzy Hash: FC310575A04B059FD315CF69C884B9AFBE4FB4C314F10866EE85AC7750EB34A854CB90
                                                                                                              APIs
                                                                                                              • EnterCriticalSection.KERNEL32(0000002C,73B292A0,?,?,00000000,00000000,00000000,Function_00182078,000000FF,?,1103D571,?,73B292A0,?,?,00000000), ref: 110B336F
                                                                                                              • LeaveCriticalSection.KERNEL32(0000002C,?,1103D571,?,73B292A0,?,?,00000000,?,00000015,00000000), ref: 110B338E
                                                                                                              • SetEvent.KERNEL32(?,?,?,1103D571,?,73B292A0,?,?,00000000,?,00000015,00000000), ref: 110B33D4
                                                                                                              • LeaveCriticalSection.KERNEL32(0000002C,?,?,1103D571,?,73B292A0,?,?,00000000,?,00000015,00000000), ref: 110B33DB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CriticalSection$Leave$EnterEvent
                                                                                                              • String ID:
                                                                                                              • API String ID: 3394196147-0
                                                                                                              • Opcode ID: e042a88a3925eb2d51153c2a6544309ecf0762f38e12571a01f1b65a48f17828
                                                                                                              • Instruction ID: 2836c68be1e173ca97a40bbc94208784cbdba460b006acea4806f33579668287
                                                                                                              • Opcode Fuzzy Hash: e042a88a3925eb2d51153c2a6544309ecf0762f38e12571a01f1b65a48f17828
                                                                                                              • Instruction Fuzzy Hash: 6221DF76A087089FD315CFA8D884B9AF7E8FB4C715F008A2EE816C7640DB79B404CB94
                                                                                                              APIs
                                                                                                              • LoadCursorA.USER32(00000000,00007F00), ref: 11113252
                                                                                                              • SetCursor.USER32(00000000,?,?,11120606,00000000,00000000,11124B99,00000000,00000000,00000000,00000000,View,BlankAll,00000000,00000000,00000004), ref: 11113259
                                                                                                              • DestroyCursor.USER32(?), ref: 11113270
                                                                                                              • DestroyCursor.USER32(?), ref: 1111327D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Cursor$Destroy$Load
                                                                                                              • String ID:
                                                                                                              • API String ID: 3167891023-0
                                                                                                              • Opcode ID: cf8b1945f01808845252a66b1172c4e509a608c0218fa3bfec4bfdca6e73ac18
                                                                                                              • Instruction ID: a2e30b34d5d2f1c91a37dce4984a5637c3bf472293567a6a29e36ae9608199f7
                                                                                                              • Opcode Fuzzy Hash: cf8b1945f01808845252a66b1172c4e509a608c0218fa3bfec4bfdca6e73ac18
                                                                                                              • Instruction Fuzzy Hash: 5EE09B7091CB009BDB019B798CCC957F7E8BBD4711B20093DE17EC210CC735A4418B10
                                                                                                              APIs
                                                                                                                • Part of subcall function 1110F420: _malloc.LIBCMT ref: 1110F439
                                                                                                                • Part of subcall function 1110F420: wsprintfA.USER32 ref: 1110F454
                                                                                                                • Part of subcall function 1110F420: _memset.LIBCMT ref: 1110F477
                                                                                                              • CreateWindowExA.USER32(00000000,edit,00000000,40040004,?,?,?,?,?,00000002,00000000,?), ref: 110072F7
                                                                                                              • SetFocus.USER32(?), ref: 11007353
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CreateFocusWindow_malloc_memsetwsprintf
                                                                                                              • String ID: edit
                                                                                                              • API String ID: 1305092643-2167791130
                                                                                                              • Opcode ID: 9ab5e62bba32fe41a4b3d3dad999fb9395a40b928699cb569382db604b8d03bd
                                                                                                              • Instruction ID: cb86e9af08271205595a6f41abc8b2cb286fac045a185d6d6013f354b30fec65
                                                                                                              • Opcode Fuzzy Hash: 9ab5e62bba32fe41a4b3d3dad999fb9395a40b928699cb569382db604b8d03bd
                                                                                                              • Instruction Fuzzy Hash: 8951B1B6A00606AFE741CF64CC80BABB7E5FB88354F15816DF955C7340EB34E9428B61
                                                                                                              APIs
                                                                                                              • std::_Xinvalid_argument.LIBCPMT ref: 11009265
                                                                                                              • _memmove.LIBCMT ref: 110092B6
                                                                                                                • Part of subcall function 11008D50: std::_Xinvalid_argument.LIBCPMT ref: 11008D6A
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Xinvalid_argumentstd::_$_memmove
                                                                                                              • String ID: string too long
                                                                                                              • API String ID: 2168136238-2556327735
                                                                                                              • Opcode ID: 1f1b424e40fb871dbeacd2805d2b31d3ae09b279eb3827a2ae8406d4573c0ed5
                                                                                                              • Instruction ID: 8571876bfdcccba51c928a6a288fcd5c1e124ad980ef247a8f71a2e078b75a0c
                                                                                                              • Opcode Fuzzy Hash: 1f1b424e40fb871dbeacd2805d2b31d3ae09b279eb3827a2ae8406d4573c0ed5
                                                                                                              • Instruction Fuzzy Hash: A731C732B14A104BF720DE9CE88095FF7EDEBE57A4B20061FE599C7640E7719C5083A1
                                                                                                              APIs
                                                                                                                • Part of subcall function 1110F420: _malloc.LIBCMT ref: 1110F439
                                                                                                                • Part of subcall function 1110F420: wsprintfA.USER32 ref: 1110F454
                                                                                                                • Part of subcall function 1110F420: _memset.LIBCMT ref: 1110F477
                                                                                                              • std::exception::exception.LIBCMT ref: 1108F38C
                                                                                                              • __CxxThrowException@8.LIBCMT ref: 1108F3A1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Exception@8Throw_malloc_memsetstd::exception::exceptionwsprintf
                                                                                                              • String ID: L
                                                                                                              • API String ID: 1338273076-2909332022
                                                                                                              • Opcode ID: 3896e810ab9ec8afa04ae16f69e355a36910fef65e5343e495f94c92c586995c
                                                                                                              • Instruction ID: a4fae97c5fdb08f5bbe7be2be84186cb3cec15bbd065a55e87689edd9833ea14
                                                                                                              • Opcode Fuzzy Hash: 3896e810ab9ec8afa04ae16f69e355a36910fef65e5343e495f94c92c586995c
                                                                                                              • Instruction Fuzzy Hash: E73177B5D04259AFDB10DFA5C880BDEFBF8FB08754F04826DE915A7280D775A904CB51
                                                                                                              APIs
                                                                                                              • std::exception::exception.LIBCMT ref: 11041413
                                                                                                              • __CxxThrowException@8.LIBCMT ref: 11041421
                                                                                                              Strings
                                                                                                              • VolumeControl exception : %hs, xrefs: 11041431
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Exception@8Throwstd::exception::exception
                                                                                                              • String ID: VolumeControl exception : %hs
                                                                                                              • API String ID: 3728558374-910296547
                                                                                                              • Opcode ID: 118abbde1ebe4424435f64918357d89c4207cb987e7db87aca0e3b34d3970159
                                                                                                              • Instruction ID: 3351f46422f9e7833a0dd597507e069f064f33e0319a204fc915276dbd9183a5
                                                                                                              • Opcode Fuzzy Hash: 118abbde1ebe4424435f64918357d89c4207cb987e7db87aca0e3b34d3970159
                                                                                                              • Instruction Fuzzy Hash: A721E775F006059FCF01CF65C890BFEF7E8EB49609FA085A9E81697A40DB35B904CBA1
                                                                                                              APIs
                                                                                                              • std::_Xinvalid_argument.LIBCPMT ref: 1100F27B
                                                                                                                • Part of subcall function 111603E3: std::exception::exception.LIBCMT ref: 111603F8
                                                                                                                • Part of subcall function 111603E3: __CxxThrowException@8.LIBCMT ref: 1116040D
                                                                                                                • Part of subcall function 111603E3: std::exception::exception.LIBCMT ref: 1116041E
                                                                                                              • std::_Xinvalid_argument.LIBCPMT ref: 1100F292
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Xinvalid_argumentstd::_std::exception::exception$Exception@8Throw
                                                                                                              • String ID: string too long
                                                                                                              • API String ID: 963545896-2556327735
                                                                                                              • Opcode ID: 6b1525799c9edef334f4852062e8405e18519a63a5733119385c965e45330704
                                                                                                              • Instruction ID: bb54faa7590d99a912cddc2b6cd1eeb78aa94a45d21c5f83dac251cd0972bc34
                                                                                                              • Opcode Fuzzy Hash: 6b1525799c9edef334f4852062e8405e18519a63a5733119385c965e45330704
                                                                                                              • Instruction Fuzzy Hash: EE119A377046544FE321D99CE880B6AF7E9EF956A4F20066FE59187650C7A1A84483A2
                                                                                                              APIs
                                                                                                              • ShowWindow.USER32(8D111939,00000009,?,?,?,?,?,?,?,?,?,?,110BA3E6,110BFEBC), ref: 110B92CB
                                                                                                                • Part of subcall function 110B8610: GetSystemMetrics.USER32(0000004C), ref: 110B8642
                                                                                                                • Part of subcall function 110B8610: GetSystemMetrics.USER32(0000004D), ref: 110B8649
                                                                                                                • Part of subcall function 110B8610: GetSystemMetrics.USER32(0000004E), ref: 110B8650
                                                                                                                • Part of subcall function 110B8610: GetSystemMetrics.USER32(0000004F), ref: 110B8657
                                                                                                                • Part of subcall function 110B8610: SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 110B8666
                                                                                                                • Part of subcall function 110B8610: GetSystemMetrics.USER32(?), ref: 110B8674
                                                                                                                • Part of subcall function 110B8610: GetSystemMetrics.USER32(00000001), ref: 110B8683
                                                                                                              • MoveWindow.USER32(8D111939,?,?,?,?,00000001), ref: 110B92F3
                                                                                                              Strings
                                                                                                              • j CB::OnRemoteSizeRestore(%d, %d, %d, %d), xrefs: 110B930D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: System$Metrics$Window$InfoMoveParametersShow
                                                                                                              • String ID: j CB::OnRemoteSizeRestore(%d, %d, %d, %d)
                                                                                                              • API String ID: 2940908497-693965840
                                                                                                              • Opcode ID: eeba164e39b9a206ee0bd13021fe79c14c8f790cdcea3297abcc58d2d41d4cb3
                                                                                                              • Instruction ID: ea8a17caf2cab53e8fa0eb5ee6ebbdabb1f0cf5c0d35e4c5ce58ed4944f537fe
                                                                                                              • Opcode Fuzzy Hash: eeba164e39b9a206ee0bd13021fe79c14c8f790cdcea3297abcc58d2d41d4cb3
                                                                                                              • Instruction Fuzzy Hash: FF21EA75B0060AAFDB08DFA8C995DBEF7B5FB88304F104668E51997354DA30BD01CBA4
                                                                                                              APIs
                                                                                                                • Part of subcall function 11143C20: GetCurrentProcess.KERNEL32(1102947F,?,11143E73,?), ref: 11143C2C
                                                                                                                • Part of subcall function 11143C20: GetModuleFileNameA.KERNEL32(00000000,C:\Users\Public\Downloads\bild.exe,00000104,?,11143E73,?), ref: 11143C49
                                                                                                              • _memmove.LIBCMT ref: 11147211
                                                                                                              Strings
                                                                                                              • Failed to get callstack, xrefs: 111471BD
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CurrentFileModuleNameProcess_memmove
                                                                                                              • String ID: Failed to get callstack
                                                                                                              • API String ID: 4135527288-766476014
                                                                                                              • Opcode ID: 63529710b4138f6f81ad4f3080514690bdb2b876b6fb0115b81c75db0389a908
                                                                                                              • Instruction ID: 4fb2fbc616631b5574b6180649b942946bf04768c5170edb731833e4cde01d29
                                                                                                              • Opcode Fuzzy Hash: 63529710b4138f6f81ad4f3080514690bdb2b876b6fb0115b81c75db0389a908
                                                                                                              • Instruction Fuzzy Hash: D3219875A0011D9BCB14DF64DD94BAEB3B9EF8871CF1041AAEC0DA7240DB31AE54CB90
                                                                                                              APIs
                                                                                                              • RegQueryValueExA.ADVAPI32(00020019,?,00000000,73B292A0,00000000,00020019,?,00000000), ref: 110ED280
                                                                                                                • Part of subcall function 110ECF40: wvsprintfA.USER32(?,00020019,?), ref: 110ECF6B
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: QueryValuewvsprintf
                                                                                                              • String ID: ($Error %d getting %s
                                                                                                              • API String ID: 141982866-3697087921
                                                                                                              • Opcode ID: ef2d7f3509dbd67b9f71e6e81423e7131c7de3edf52ba7e7570321b23b06e68c
                                                                                                              • Instruction ID: 38ad67af7cf9c35c8db4f97e6700948d2d14c8bc089a0f5a48db9c7a16624884
                                                                                                              • Opcode Fuzzy Hash: ef2d7f3509dbd67b9f71e6e81423e7131c7de3edf52ba7e7570321b23b06e68c
                                                                                                              • Instruction Fuzzy Hash: 7011A372E01118AFDB00DEA9DD45DEFB3B8EB94225F00816EF81597140DA71E914C761
                                                                                                              APIs
                                                                                                              • wvsprintfA.USER32(?,?,00000000), ref: 110D1322
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ErrorExitLastMessageProcesswsprintfwvsprintf
                                                                                                              • String ID: ..\CTL32\NSMString.cpp$pszBuffer[1024]==0
                                                                                                              • API String ID: 175691280-2052047905
                                                                                                              • Opcode ID: 5efc2b1b499c19e22c0b11ea56c1799b84258173eef5baac531c406e2266982d
                                                                                                              • Instruction ID: 2d49a6c718824c4fb39b7936eb355b27ab8e956fb5db8f47369f869790572c39
                                                                                                              • Opcode Fuzzy Hash: 5efc2b1b499c19e22c0b11ea56c1799b84258173eef5baac531c406e2266982d
                                                                                                              • Instruction Fuzzy Hash: 91F0F979B0021D6BCB01DFA4DC50BFEBBFC9B45208F044099EA04A7240DE706A05C7A5
                                                                                                              APIs
                                                                                                              • wvsprintfA.USER32(?,?,1102C511), ref: 110D139B
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ErrorExitLastMessageProcesswsprintfwvsprintf
                                                                                                              • String ID: ..\CTL32\NSMString.cpp$pszBuffer[1024]==0
                                                                                                              • API String ID: 175691280-2052047905
                                                                                                              • Opcode ID: 7dd045176ee68b653aa13a97f0e759d1521d44633953b37ee1248efe406da090
                                                                                                              • Instruction ID: 95fe0cd820de1796fd70713afb7a02e85a0165c228f84a05359d3cb2f5b90ec5
                                                                                                              • Opcode Fuzzy Hash: 7dd045176ee68b653aa13a97f0e759d1521d44633953b37ee1248efe406da090
                                                                                                              • Instruction Fuzzy Hash: 4FF0A47AA0025CBBCB00DEA5DD40BEEFBBD9B45248F044199E608A7140DE706A45C7A5
                                                                                                              APIs
                                                                                                              • GetProcAddress.KERNEL32(00000000,ConvertStringSecurityDescriptorToSecurityDescriptorA), ref: 1109D404
                                                                                                              • SetLastError.KERNEL32(00000078,00000000,?,1109E29C,S:(ML;;NW;;;LW),00000001,?,00000000), ref: 1109D42D
                                                                                                              Strings
                                                                                                              • ConvertStringSecurityDescriptorToSecurityDescriptorA, xrefs: 1109D3FE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: AddressErrorLastProc
                                                                                                              • String ID: ConvertStringSecurityDescriptorToSecurityDescriptorA
                                                                                                              • API String ID: 199729137-262600717
                                                                                                              • Opcode ID: 72b6cad3dfc85a2363e3c34f7b358bf502283420fca47eee65f37d335c1a72b0
                                                                                                              • Instruction ID: e717ac8c1df76163528922924e3c5170e1254239c9623c731bd739b822e2347b
                                                                                                              • Opcode Fuzzy Hash: 72b6cad3dfc85a2363e3c34f7b358bf502283420fca47eee65f37d335c1a72b0
                                                                                                              • Instruction Fuzzy Hash: C2F05E72A55228AFD724DFA4E844A97B7E8EB48720F00451AF95597240C670FC14DBA0
                                                                                                              APIs
                                                                                                                • Part of subcall function 1105DD10: __wcstoi64.LIBCMT ref: 1105DD4D
                                                                                                              • CreateThread.KERNEL32(00000000,00000000,11026ED0,00000000,00000000,00000000), ref: 110291BE
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CreateThread__wcstoi64
                                                                                                              • String ID: *TapiFixPeriod$Bridge
                                                                                                              • API String ID: 1152747075-2058455932
                                                                                                              • Opcode ID: 455249c5f577f5bc371cc96f4979fefb060ee84a49910c717fadbdf2b24322f5
                                                                                                              • Instruction ID: bf80e38bc05b38b2fab7e3f27e0d367de778c9bee9065702c43ca09430eaf323
                                                                                                              • Opcode Fuzzy Hash: 455249c5f577f5bc371cc96f4979fefb060ee84a49910c717fadbdf2b24322f5
                                                                                                              • Instruction Fuzzy Hash: 60F0E57074532D7EFB11DAD6CC45F79B6989300B08FA0003DF528551C8E6B1B9008766
                                                                                                              APIs
                                                                                                              • SendDlgItemMessageA.USER32(?,?,?,?,?), ref: 110010B7
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 11001091
                                                                                                              • m_hWnd, xrefs: 11001096
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Message$ErrorExitItemLastProcessSendwsprintf
                                                                                                              • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                                              • API String ID: 2046328329-2830328467
                                                                                                              • Opcode ID: 870a264c4857fd7c20b43c7043125336c03270db109b755264ed45be6d9d6118
                                                                                                              • Instruction ID: 77f34a7b6d351dc7c2bdf78fd4e91b5ab9e9d0feae3f5383371c0572f9fc60e5
                                                                                                              • Opcode Fuzzy Hash: 870a264c4857fd7c20b43c7043125336c03270db109b755264ed45be6d9d6118
                                                                                                              • Instruction Fuzzy Hash: 98E01ABA71025DBFD714CE95EC81EE7B3ACEB48364F008529FA2997640D6B0E85087A1
                                                                                                              APIs
                                                                                                              • SendMessageA.USER32(?,?,?,?), ref: 11001073
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 11001051
                                                                                                              • m_hWnd, xrefs: 11001056
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Message$ErrorExitLastProcessSendwsprintf
                                                                                                              • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                                              • API String ID: 819365019-2830328467
                                                                                                              • Opcode ID: 46c3cce5aab5cc82a9d8ff0d4253417d22b235869f514457b0a8909ae4eb1d0c
                                                                                                              • Instruction ID: cf35a841ff9db8a25d072bdd62e9da3c8eef3a8b3e547f8f1cf52fd96b7d4918
                                                                                                              • Opcode Fuzzy Hash: 46c3cce5aab5cc82a9d8ff0d4253417d22b235869f514457b0a8909ae4eb1d0c
                                                                                                              • Instruction Fuzzy Hash: 3CE04FB570021DABD310CA95DC85ED7B39CEB54354F008429F92887600D6B0F89087A0
                                                                                                              APIs
                                                                                                              • PostMessageA.USER32(?,?,?,?), ref: 11001103
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 110010E1
                                                                                                              • m_hWnd, xrefs: 110010E6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: Message$ErrorExitLastPostProcesswsprintf
                                                                                                              • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                                              • API String ID: 906220102-2830328467
                                                                                                              • Opcode ID: 27df700c695a826ec584c3a5c6c16cda0f02aa3721c02321218cde4e7ec8e80e
                                                                                                              • Instruction ID: e326bc5325dc434b8864e09602644acab64ba33727794dfa8c4f249b36814fc9
                                                                                                              • Opcode Fuzzy Hash: 27df700c695a826ec584c3a5c6c16cda0f02aa3721c02321218cde4e7ec8e80e
                                                                                                              • Instruction Fuzzy Hash: 81E04FB970025DAFD314CA95DC45ED6B3ACEB54764F008429F92887600DA70F84087A0
                                                                                                              APIs
                                                                                                              • ShowWindow.USER32(?,?), ref: 1100113B
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 11001121
                                                                                                              • m_hWnd, xrefs: 11001126
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ErrorExitLastMessageProcessShowWindowwsprintf
                                                                                                              • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                                              • API String ID: 1604732272-2830328467
                                                                                                              • Opcode ID: b62a108dd0f1a298b3da6ec4c3cd6e44d75acd6edd0f1b2899dc5cb61eb0235d
                                                                                                              • Instruction ID: 825df7ee52a795a689a6901b0494195ba864db9fe7d9b2cdbf909eadc0dc9b6b
                                                                                                              • Opcode Fuzzy Hash: b62a108dd0f1a298b3da6ec4c3cd6e44d75acd6edd0f1b2899dc5cb61eb0235d
                                                                                                              • Instruction Fuzzy Hash: 4ED02BB561031CABC314DA92DC41FD2F38CAB20364F004435F52542500D571F54083A4
                                                                                                              APIs
                                                                                                              • KillTimer.USER32(?,?), ref: 1100102B
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 11001011
                                                                                                              • m_hWnd, xrefs: 11001016
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ErrorExitKillLastMessageProcessTimerwsprintf
                                                                                                              • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                                              • API String ID: 2229609774-2830328467
                                                                                                              • Opcode ID: 76242f1f7a5656083f48ec4c6fb46d4250b195dfa3fd92ba0bbd6b47707e0e7b
                                                                                                              • Instruction ID: d507351e39c60ba8400a42a64aee1b3b281c2e630578985a984e8bb8925e1fd6
                                                                                                              • Opcode Fuzzy Hash: 76242f1f7a5656083f48ec4c6fb46d4250b195dfa3fd92ba0bbd6b47707e0e7b
                                                                                                              • Instruction Fuzzy Hash: 21D02B76B4031DABD310C691DC44FD2F39CD714364F008035F55446500D570F8408390
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: _strncpy
                                                                                                              • String ID: 1000,50$1000,50
                                                                                                              • API String ID: 2961919466-2776873633
                                                                                                              • Opcode ID: 81d6864d565fa8250d3fb3330302d5ba6346bad85999c22dbebb076b7baf886a
                                                                                                              • Instruction ID: bd0c201b9adf6a5d857793fbf3440ac1f90bcd045974f847078f01ed738f2ada
                                                                                                              • Opcode Fuzzy Hash: 81d6864d565fa8250d3fb3330302d5ba6346bad85999c22dbebb076b7baf886a
                                                                                                              • Instruction Fuzzy Hash: 7ED0A7706883996FE7008E69EC00B5DBBCC6B01E14F408021FC98CB780DB70F9508351
                                                                                                              APIs
                                                                                                              • SetEvent.KERNEL32(00000000,?,1102C44F), ref: 1110F364
                                                                                                                • Part of subcall function 11029450: GetLastError.KERNEL32(?,00000000,?), ref: 1102946C
                                                                                                                • Part of subcall function 11029450: wsprintfA.USER32 ref: 110294B7
                                                                                                                • Part of subcall function 11029450: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 110294F3
                                                                                                                • Part of subcall function 11029450: ExitProcess.KERNEL32 ref: 11029509
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.4169819931.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                                              • Associated: 00000001.00000002.4169802848.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170063906.0000000011193000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170134156.00000000111E1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170156980.00000000111F0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000111F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001125C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.0000000011287000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001129D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112AC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112B3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.00000000112DE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              • Associated: 00000001.00000002.4170174719.000000001132A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_11000000_bild.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: ErrorEventExitLastMessageProcesswsprintf
                                                                                                              • String ID: ..\ctl32\Refcount.cpp$this->hReadyEvent
                                                                                                              • API String ID: 2400454052-4183089485
                                                                                                              • Opcode ID: 41d0f825f3bbd18f317b206de87baf67605da20620eb9fcb5cb917e3173e7c4c
                                                                                                              • Instruction ID: 9b03986313e8994d60ed52ed66d1c026156e8c3194449c112131b18896cf505e
                                                                                                              • Opcode Fuzzy Hash: 41d0f825f3bbd18f317b206de87baf67605da20620eb9fcb5cb917e3173e7c4c
                                                                                                              • Instruction Fuzzy Hash: EDD0223AE142369FD2A09BA8AC06FC2F3B49B08318F018438F00096080DAB0B445CB88