Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
72BF1aHUKl.msi

Overview

General Information

Sample name:72BF1aHUKl.msi
renamed because original name is a hash value
Original sample name:a6b7839d287c71e8c724df8cc024c4f7d7ae9057.msi
Analysis ID:1552423
MD5:999440b3b0609a7fa2f06f4d07fa8e6e
SHA1:a6b7839d287c71e8c724df8cc024c4f7d7ae9057
SHA256:2a0f495cd25dcbf02b2b0b11032d32a0460c9b7c5ad491afa4060ea3ca675f90
Tags:msiuser-NDA0E
Infos:

Detection

NetSupport RAT
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Contains functionalty to change the wallpaper
Delayed program exit found
Abnormal high CPU Usage
Adds / modifies Windows certificates
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Enables security privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (date check)
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Launches processes in debugging mode, may be used to hinder debugging
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Stores large binary data to the registry
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Uses the system / local time for branch decision (may execute only at specific dates)
Yara detected Keylogger Generic
Yara detected NetSupport remote tool

Classification

  • System is w10x64
  • msiexec.exe (PID: 2464 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\72BF1aHUKl.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 5504 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • client32.exe (PID: 2468 cmdline: "C:\ProgramData\MScreenConnect\client32.exe" MD5: F6ABEF857450C97EA74CD8F0EB9A8C0A)
    • reg.exe (PID: 6668 cmdline: reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v ScreenConnect /t REG_SZ /d "C:\ProgramData\MScreenConnect\client32.exe" MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • conhost.exe (PID: 5804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • client32.exe (PID: 5596 cmdline: "C:\ProgramData\MScreenConnect\client32.exe" MD5: F6ABEF857450C97EA74CD8F0EB9A8C0A)
  • client32.exe (PID: 7056 cmdline: "C:\ProgramData\MScreenConnect\client32.exe" MD5: F6ABEF857450C97EA74CD8F0EB9A8C0A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\ProgramData\MScreenConnect\AudioCapture.dllJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
    C:\ProgramData\MScreenConnect\PCICHEK.DLLJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
      C:\ProgramData\MScreenConnect\client32.exeJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
        C:\ProgramData\MScreenConnect\pcicapi.dllJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
          C:\ProgramData\MScreenConnect\TCCTL32.DLLJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            00000006.00000002.2133222658.0000000000832000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
              00000008.00000002.2214849103.00000000111CD000.00000004.00000001.01000000.00000004.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                00000006.00000000.2132289855.0000000000832000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                  00000008.00000002.2214336000.0000000000CE8000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                    00000008.00000002.2214132599.0000000000832000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                      Click to see the 18 entries
                      SourceRuleDescriptionAuthorStrings
                      8.2.client32.exe.6fbb0000.5.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                        6.0.client32.exe.830000.0.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                          3.0.client32.exe.830000.0.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                            6.2.client32.exe.830000.0.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                              8.2.client32.exe.830000.0.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                                Click to see the 19 entries
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\ProgramData\MScreenConnect\client32.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\reg.exe, ProcessId: 6668, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ScreenConnect
                                Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v ScreenConnect /t REG_SZ /d "C:\ProgramData\MScreenConnect\client32.exe", CommandLine: reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v ScreenConnect /t REG_SZ /d "C:\ProgramData\MScreenConnect\client32.exe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\reg.exe, NewProcessName: C:\Windows\System32\reg.exe, OriginalFileName: C:\Windows\System32\reg.exe, ParentCommandLine: C:\Windows\system32\msiexec.exe /V, ParentImage: C:\Windows\System32\msiexec.exe, ParentProcessId: 5504, ParentProcessName: msiexec.exe, ProcessCommandLine: reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v ScreenConnect /t REG_SZ /d "C:\ProgramData\MScreenConnect\client32.exe", ProcessId: 6668, ProcessName: reg.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v ScreenConnect /t REG_SZ /d "C:\ProgramData\MScreenConnect\client32.exe", CommandLine: reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v ScreenConnect /t REG_SZ /d "C:\ProgramData\MScreenConnect\client32.exe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\reg.exe, NewProcessName: C:\Windows\System32\reg.exe, OriginalFileName: C:\Windows\System32\reg.exe, ParentCommandLine: C:\Windows\system32\msiexec.exe /V, ParentImage: C:\Windows\System32\msiexec.exe, ParentProcessId: 5504, ParentProcessName: msiexec.exe, ProcessCommandLine: reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v ScreenConnect /t REG_SZ /d "C:\ProgramData\MScreenConnect\client32.exe", ProcessId: 6668, ProcessName: reg.exe
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-11-08T19:00:12.860365+010020229301A Network Trojan was detected52.149.20.212443192.168.2.549713TCP
                                2024-11-08T19:00:51.765321+010020229301A Network Trojan was detected52.149.20.212443192.168.2.549898TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-11-08T18:59:50.608310+010028277451Malware Command and Control Activity Detected192.168.2.54971095.179.156.158443TCP

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: 72BF1aHUKl.msiReversingLabs: Detection: 15%
                                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110A57F0 GetModuleHandleA,GetProcAddress,GetProcAddress,GetLastError,wsprintfA,GetLastError,_memset,CryptGetProvParam,CryptGetProvParam,GetLastError,_memset,CryptGetProvParam,GetLastError,GetLastError,GetLastError,GetLastError,_malloc,GetLastError,_free,GetLastError,CryptReleaseContext,SetLastError,FreeLibrary,3_2_110A57F0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_110A57F0 GetModuleHandleA,GetProcAddress,GetProcAddress,GetLastError,wsprintfA,GetLastError,_memset,CryptGetProvParam,CryptGetProvParam,GetLastError,_memset,CryptGetProvParam,GetLastError,GetLastError,GetLastError,GetLastError,_malloc,GetLastError,_free,GetLastError,CryptReleaseContext,SetLastError,FreeLibrary,6_2_110A57F0
                                Source: C:\ProgramData\MScreenConnect\client32.exeFile opened: C:\ProgramData\MScreenConnect\MSVCR100.dllJump to behavior
                                Source: Binary string: uimanagerbrokerps.pdb source: UIManagerBrokerps.dll.1.dr
                                Source: Binary string: ir41_qcx.pdb source: ir41_qcx.dll.1.dr
                                Source: Binary string: appverifUI.pdbGCTL source: appverifUI.dll.1.dr
                                Source: Binary string: E:\nsmsrc\nsm\1280\1280\ctl32\release_unicode\pcichek.pdb source: client32.exe, 00000003.00000002.4454401118.000000006FBB2000.00000002.00000001.01000000.00000005.sdmp, client32.exe, 00000006.00000002.2134785054.000000006FBB2000.00000002.00000001.01000000.00000005.sdmp, client32.exe, 00000008.00000002.2215514219.000000006FBB2000.00000002.00000001.01000000.00000005.sdmp, PCICHEK.DLL.1.dr
                                Source: Binary string: ir50_32.pdb source: ir50_32.dll.1.dr
                                Source: Binary string: E:\nsmsrc\nsm\1201\1201F2\client32\Release\PCICL32.pdb source: client32.exe, 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.dr
                                Source: Binary string: stub.pdbGCTL source: dpnathlp.dll.1.dr, dpnhupnp.dll.1.dr, dpnlobby.dll.1.dr
                                Source: Binary string: icmp.pdbGCTL source: icmp.dll.1.dr
                                Source: Binary string: smalldll.pdbGCTL source: dxmasf.dll.1.dr
                                Source: Binary string: W:\ws\workspace\VBR\12.1.0\12.1.0\Backup\Veeam.Backup.Model\obj\Release\Veeam.Backup.Model.pdbO source: Veeam.Backup.Model.dll.1.dr
                                Source: Binary string: E:\nsmsrc\nsm\1280\1280f12\AudioCapture\Release\AudioCapture.pdb source: AudioCapture.dll.1.dr
                                Source: Binary string: icmp.pdb source: icmp.dll.1.dr
                                Source: Binary string: winrssrv.pdbGCTL source: winrssrv.dll.1.dr
                                Source: Binary string: wiatrace.pdb source: wiatrace.dll.1.dr
                                Source: Binary string: E:\nsmsrc\nsm\1280\1280\ctl32\release_unicode\pcicapi.pdb source: client32.exe, 00000003.00000002.4454308321.000000006E0E5000.00000002.00000001.01000000.00000006.sdmp, client32.exe, 00000006.00000002.2134225146.000000006E0E5000.00000002.00000001.01000000.00000006.sdmp, client32.exe, 00000008.00000002.2215429065.000000006E0E5000.00000002.00000001.01000000.00000006.sdmp, pcicapi.dll.1.dr
                                Source: Binary string: E:\DNA\DNABuilds\DNA450\DNA450F3i1\client32\release_unicode_2015\dnarc.pdb source: client32.exe, 00000003.00000002.4452509174.0000000000832000.00000002.00000001.01000000.00000003.sdmp, client32.exe, 00000003.00000000.2033005646.0000000000832000.00000002.00000001.01000000.00000003.sdmp, client32.exe, 00000006.00000002.2133222658.0000000000832000.00000002.00000001.01000000.00000003.sdmp, client32.exe, 00000006.00000000.2132289855.0000000000832000.00000002.00000001.01000000.00000003.sdmp, client32.exe, 00000008.00000002.2214132599.0000000000832000.00000002.00000001.01000000.00000003.sdmp, client32.exe, 00000008.00000000.2213191011.0000000000832000.00000002.00000001.01000000.00000003.sdmp, client32.exe.1.dr
                                Source: Binary string: vfcompat.pdb source: vfcompat.dll.1.dr
                                Source: Binary string: smalldll.pdb source: dxmasf.dll.1.dr
                                Source: Binary string: E:\nsmsrc\NSN\300\CVA_300F1\Ctl32\release\htctl32.pdb source: client32.exe, 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmp, HTCTL32.DLL.1.dr
                                Source: Binary string: winrssrv.pdb source: winrssrv.dll.1.dr
                                Source: Binary string: msvcr100.i386.pdb source: client32.exe, client32.exe, 00000003.00000002.4454151326.000000006CE81000.00000020.00000001.01000000.00000007.sdmp, client32.exe, 00000006.00000002.2134025451.000000006CE81000.00000020.00000001.01000000.00000007.sdmp, client32.exe, 00000008.00000002.2215261938.000000006CE81000.00000020.00000001.01000000.00000007.sdmp, msvcr100.dll.1.dr
                                Source: Binary string: appverifUI.pdb source: appverifUI.dll.1.dr
                                Source: Binary string: ir50_32.pdbGCTL source: ir50_32.dll.1.dr
                                Source: Binary string: uimanagerbrokerps.pdbGCTL source: UIManagerBrokerps.dll.1.dr
                                Source: Binary string: vfcompat.pdbGCTL source: vfcompat.dll.1.dr
                                Source: Binary string: wiatrace.pdbUGP source: wiatrace.dll.1.dr
                                Source: Binary string: WFAPIGP.pdb source: wfapigp.dll.1.dr
                                Source: Binary string: W:\ws\workspace\VBR\12.1.0\12.1.0\Backup\Veeam.Backup.Model\obj\Release\Veeam.Backup.Model.pdb source: Veeam.Backup.Model.dll.1.dr
                                Source: Binary string: WerEnc.pdb source: WerEnc.dll.1.dr
                                Source: Binary string: stub.pdb source: dpnathlp.dll.1.dr, dpnhupnp.dll.1.dr, dpnlobby.dll.1.dr
                                Source: Binary string: GetUName.pdbGCTL source: getuname.dll.1.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\tcctl32.pdb source: TCCTL32.DLL.1.dr
                                Source: Binary string: WFAPIGP.pdbUGP source: wfapigp.dll.1.dr
                                Source: Binary string: GetUName.pdb source: getuname.dll.1.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\tcctl32.pdbP source: TCCTL32.DLL.1.dr
                                Source: Binary string: d:\a01\_work\2\s\\binaries\x86ret\bin\i386\\msvcp140_codecvt_ids.i386.pdb source: msvcp140_codecvt_ids.dll.1.dr
                                Source: Binary string: WerEnc.pdbGCTL source: WerEnc.dll.1.dr
                                Source: Binary string: ir41_qcx.pdbGCTL source: ir41_qcx.dll.1.dr
                                Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11061140 _memset,_memmove,_strncpy,CharUpperA,FindFirstFileA,FindNextFileA,FindClose,wsprintfA,3_2_11061140
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11065870 GetTickCount,OpenPrinterA,StartDocPrinterA,ClosePrinter,GetLastError,FindFirstFileA,FindClose,CreateFileA,SetFilePointer,GetTickCount,3_2_11065870
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110B3B00 GetFileAttributesA,CreateDirectoryA,FindFirstFileA,CopyFileA,CopyFileA,FindNextFileA,FindClose,DrawMenuBar,3_2_110B3B00
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1102BB50 InterlockedIncrement,Sleep,Sleep,GetCurrentProcess,SetPriorityClass,SetEvent,Sleep,PostThreadMessageA,PostThreadMessageA,CloseHandle,_free,_free,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess,3_2_1102BB50
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_111180C0 _memset,_memset,GetVersionExA,GetTempPathA,GetModuleFileNameA,_strrchr,CreateFileA,CreateFileA,WriteFile,CloseHandle,CloseHandle,CreateFileA,GetCurrentProcessId,wsprintfA,CreateProcessA,CloseHandle,CloseHandle,CloseHandle,CreateProcessA,DeleteFileA,Sleep,WaitForSingleObject,CloseHandle,GetCurrentProcess,RemoveDirectoryA,GetLastError,ExitProcess,FindNextFileA,FindClose,FindFirstFileA,GetCurrentProcess,GetCurrentProcess,DuplicateHandle,GetModuleFileNameA,_strrchr,_memmove,GetThreadContext,VirtualProtectEx,WriteProcessMemory,FlushInstructionCache,SetThreadContext,ResumeThread,CloseHandle,CloseHandle,3_2_111180C0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110FE450 _memset,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,GetLastError,FindClose,3_2_110FE450
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1102BB50 InterlockedIncrement,Sleep,Sleep,GetCurrentProcess,SetPriorityClass,SetEvent,Sleep,PostThreadMessageA,PostThreadMessageA,CloseHandle,_free,_free,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess,6_2_1102BB50
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11061140 _memset,_memmove,_strncpy,CharUpperA,FindFirstFileA,FindNextFileA,FindClose,wsprintfA,6_2_11061140
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11065870 GetTickCount,OpenPrinterA,StartDocPrinterA,ClosePrinter,GetLastError,FindFirstFileA,FindClose,CreateFileA,SetFilePointer,GetTickCount,6_2_11065870
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_110B3B00 GetFileAttributesA,CreateDirectoryA,FindFirstFileA,CopyFileA,CopyFileA,FindNextFileA,FindClose,DrawMenuBar,6_2_110B3B00
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_111180C0 _memset,_memset,GetVersionExA,GetTempPathA,GetModuleFileNameA,_strrchr,CreateFileA,CreateFileA,WriteFile,CloseHandle,CloseHandle,CreateFileA,GetCurrentProcessId,wsprintfA,CreateProcessA,CloseHandle,CloseHandle,CloseHandle,CreateProcessA,DeleteFileA,Sleep,WaitForSingleObject,CloseHandle,GetCurrentProcess,RemoveDirectoryA,GetLastError,ExitProcess,FindNextFileA,FindClose,FindFirstFileA,GetCurrentProcess,GetCurrentProcess,DuplicateHandle,GetModuleFileNameA,_strrchr,_memmove,GetThreadContext,VirtualProtectEx,WriteProcessMemory,FlushInstructionCache,SetThreadContext,ResumeThread,CloseHandle,CloseHandle,6_2_111180C0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_110FE450 _memset,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,GetLastError,FindClose,6_2_110FE450

                                Networking

                                barindex
                                Source: Network trafficSuricata IDS: 2827745 - Severity 1 - ETPRO MALWARE NetSupport RAT CnC Activity : 192.168.2.5:49710 -> 95.179.156.158:443
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: Joe Sandbox ViewIP Address: 172.67.68.212 172.67.68.212
                                Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                                Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.5:49713
                                Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.5:49898
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: global trafficDNS traffic detected: DNS query: armayalitim.com
                                Source: global trafficDNS traffic detected: DNS query: armayalitim1722.com
                                Source: global trafficDNS traffic detected: DNS query: geo.netsupportsoftware.com
                                Source: unknownHTTP traffic detected: POST http://95.179.156.158/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 22Host: 95.179.156.158Connection: Keep-AliveCMD=POLLINFO=1ACK=1Data Raw: Data Ascii:
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 08 Nov 2024 17:59:59 GMTContent-Type: text/html; charset=us-asciiTransfer-Encoding: chunkedConnection: keep-aliveCF-Ray: 8df775bfda5b3acd-DFWCF-Cache-Status: DYNAMICcf-apo-via: origin,hostReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QY%2Fl%2F%2FjoOpph1oDMhcDTCRKsebVyHvvToXDlnUgDq%2FsleONxcVpLnzArF4Vtn5zVhUMtMneMtWbC1RKTXuv7eni1l8HVLhLxI%2BEeYtaOYTL0qnI%2Bz59VzyWMOaWYkoIqxKf8jQTLhNIqHEns"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareserver-timing: cfL4;desc="?proto=TCP&rtt=1049&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=118&delivery_rate=0&cwnd=244&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 08 Nov 2024 17:59:59 GMTContent-Type: text/html; charset=us-asciiTransfer-Encoding: chunkedConnection: keep-aliveCF-Ray: 8df775c599186b9a-DFWCF-Cache-Status: DYNAMICcf-apo-via: origin,hostReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1%2Bep3Pj55pfvTlWhv%2BaaCGd5rsOgBCQ34ugK1IAo38AO5rZB%2FpbErjuMPjyQ227gZAuXkw4I0WdRw%2Bhl7DiCFDV21I9Z7NWVNgln5cDuKzBey3SgDIGc52y%2BPPk1bxbUZrDFAmMPMmFLJD1T"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareserver-timing: cfL4;desc="?proto=TCP&rtt=1105&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=118&delivery_rate=0&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 08 Nov 2024 18:00:00 GMTContent-Type: text/html; charset=us-asciiTransfer-Encoding: chunkedConnection: keep-aliveCF-Ray: 8df775cb7ae14776-DFWCF-Cache-Status: DYNAMICcf-apo-via: origin,hostReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B6Vtq%2FtGmh0OVUIHUwV%2FTZYsVwArgck2CKP6RiyWhL2j4ZLEv9%2F68bGBZ9NzgAC8IAzOfX6nZmHvbtdRgqHvmq0JGzKlfiJfRP%2FDdMs2WdCzDvtL9qPGJ5wkyPV%2BtH3NabqPSBl%2B4hh3lHF4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareserver-timing: cfL4;desc="?proto=TCP&rtt=1832&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=118&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>0
                                Source: client32.exe, client32.exe, 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmp, HTCTL32.DLL.1.drString found in binary or memory: http://%s/fakeurl.htm
                                Source: client32.exe, client32.exe, 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmp, HTCTL32.DLL.1.drString found in binary or memory: http://%s/testpage.htm
                                Source: client32.exe, 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmp, HTCTL32.DLL.1.drString found in binary or memory: http://%s/testpage.htmwininet.dll
                                Source: client32.exe, client32.exe, 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drString found in binary or memory: http://127.0.0.1
                                Source: client32.exe, 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drString found in binary or memory: http://127.0.0.1RESUMEPRINTING
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                                Source: 72BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drString found in binary or memory: http://cevcsca2021.crl.certum.pl/cevcsca2021.crl0w
                                Source: 72BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drString found in binary or memory: http://cevcsca2021.ocsp-certum.com07
                                Source: 72BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
                                Source: PCICHEK.DLL.1.dr, AudioCapture.dll.1.dr, pcicapi.dll.1.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                                Source: 72BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
                                Source: HTCTL32.DLL.1.drString found in binary or memory: http://crl.globalsign.com/gs/gscodesignsha2g2.crl0
                                Source: 72BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
                                Source: HTCTL32.DLL.1.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
                                Source: remcmdstub.exe.1.drString found in binary or memory: http://crl.sectigo.com/COMODOTimeStampingCA_2.crl0r
                                Source: PCICHEK.DLL.1.dr, AudioCapture.dll.1.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
                                Source: PCICHEK.DLL.1.dr, AudioCapture.dll.1.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                                Source: remcmdstub.exe.1.dr, pcicapi.dll.1.drString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
                                Source: remcmdstub.exe.1.dr, PCICHEK.DLL.1.dr, AudioCapture.dll.1.dr, pcicapi.dll.1.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                                Source: PCICL32.DLL.1.dr, HTCTL32.DLL.1.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                                Source: remcmdstub.exe.1.drString found in binary or memory: http://crt.sectigo.com/COMODOTimeStampingCA_2.crt0#
                                Source: PCICHEK.DLL.1.dr, AudioCapture.dll.1.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
                                Source: PCICHEK.DLL.1.dr, AudioCapture.dll.1.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                                Source: remcmdstub.exe.1.dr, pcicapi.dll.1.drString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
                                Source: remcmdstub.exe.1.dr, PCICHEK.DLL.1.dr, AudioCapture.dll.1.dr, pcicapi.dll.1.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                                Source: client32.exe, client32.exe, 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.asp
                                Source: client32.exe, 00000003.00000003.2336112737.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452829434.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.asp%E
                                Source: client32.exe, 00000003.00000003.2336112737.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452829434.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.asp9J
                                Source: client32.exe, 00000003.00000003.2336112737.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452809235.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000003.2336311881.0000000000B8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.asp?
                                Source: client32.exe, 00000003.00000003.2336112737.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452829434.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspCEEX
                                Source: client32.exe, 00000003.00000002.4452754375.0000000000B80000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000003.2336112737.0000000000B80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspO
                                Source: client32.exe, 00000003.00000003.2336112737.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452829434.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspQEWX
                                Source: client32.exe, 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspSetChannel(%s)
                                Source: client32.exe, 00000003.00000003.2336112737.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452829434.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspUJ
                                Source: client32.exe, 00000003.00000002.4452754375.0000000000B80000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000003.2336112737.0000000000B80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspache-Controlno-cache
                                Source: client32.exe, 00000003.00000003.2336112737.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452829434.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspcJeY
                                Source: client32.exe, 00000003.00000003.2336112737.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452809235.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000003.2336311881.0000000000B8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspg
                                Source: client32.exe, 00000003.00000003.2336112737.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452829434.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspoEaX
                                Source: PCICHEK.DLL.1.dr, AudioCapture.dll.1.dr, pcicapi.dll.1.drString found in binary or memory: http://ocsp.comodoca.com0
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://ocsp.digicert.com0
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://ocsp.digicert.com0A
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://ocsp.digicert.com0C
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://ocsp.digicert.com0X
                                Source: 72BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
                                Source: pcicapi.dll.1.drString found in binary or memory: http://ocsp.sectigo.com0
                                Source: PCICL32.DLL.1.dr, HTCTL32.DLL.1.drString found in binary or memory: http://ocsp.thawte.com0
                                Source: HTCTL32.DLL.1.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g20
                                Source: 72BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
                                Source: 72BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drString found in binary or memory: http://repository.certum.pl/cevcsca2021.cer0
                                Source: 72BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
                                Source: TCCTL32.DLL.1.dr, client32.exe.1.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
                                Source: TCCTL32.DLL.1.dr, client32.exe.1.drString found in binary or memory: http://s2.symcb.com0
                                Source: HTCTL32.DLL.1.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g2.crt08
                                Source: 72BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
                                Source: 72BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drString found in binary or memory: http://subca.ocsp-certum.com02
                                Source: client32.exe.1.drString found in binary or memory: http://sv.symcb.com/sv.crl0a
                                Source: TCCTL32.DLL.1.drString found in binary or memory: http://sv.symcb.com/sv.crl0f
                                Source: TCCTL32.DLL.1.dr, client32.exe.1.drString found in binary or memory: http://sv.symcb.com/sv.crt0
                                Source: TCCTL32.DLL.1.dr, client32.exe.1.drString found in binary or memory: http://sv.symcd.com0&
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://tempuri.org/PrefetchFilesSpec.xsd
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://tempuri.org/RequestUpdateSpec.xsd
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://tempuri.org/RequestUpdateSpec.xsdKInvalid
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://tempuri.org/ResponseUpdateSpec.xsd
                                Source: PCICL32.DLL.1.dr, HTCTL32.DLL.1.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                                Source: PCICL32.DLL.1.dr, HTCTL32.DLL.1.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                                Source: PCICL32.DLL.1.dr, HTCTL32.DLL.1.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                                Source: 72BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drString found in binary or memory: http://www.certum.pl/CPS0
                                Source: HTCTL32.DLL.1.drString found in binary or memory: http://www.crossteccorp.com
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: http://www.digicert.com/CPS0
                                Source: client32.exe, 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, client32.exe, 00000006.00000002.2133757091.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214849103.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drString found in binary or memory: http://www.netsupportschool.com/tutor-assistant.asp
                                Source: client32.exe, 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, client32.exe, 00000006.00000002.2133757091.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214849103.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drString found in binary or memory: http://www.netsupportschool.com/tutor-assistant.asp118
                                Source: PCICL32.DLL.1.drString found in binary or memory: http://www.netsupportsoftware.com
                                Source: client32.exe, 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, client32.exe, 00000006.00000002.2133757091.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214849103.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drString found in binary or memory: http://www.pci.co.uk/support
                                Source: client32.exe, 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, client32.exe, 00000006.00000002.2133757091.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214849103.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drString found in binary or memory: http://www.pci.co.uk/supportsupport
                                Source: TCCTL32.DLL.1.dr, client32.exe.1.drString found in binary or memory: http://www.symauth.com/cps0(
                                Source: TCCTL32.DLL.1.dr, client32.exe.1.drString found in binary or memory: http://www.symauth.com/rpa00
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: https://9.queue.core.chinacloudapi.cn
                                Source: TCCTL32.DLL.1.dr, client32.exe.1.drString found in binary or memory: https://d.symcb.com/cps0%
                                Source: TCCTL32.DLL.1.dr, client32.exe.1.drString found in binary or memory: https://d.symcb.com/rpa0
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: https://logging.googleapis.com/v2
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: https://manage.windowsazure.cn/publishsettings/#.chinacloudapp.cn
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: https://manage.windowsazure.com/PublishSettings/
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: https://management.azure.com/5https://login.windows.net/Ihttps://management.core.windows.net/Chttps:
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: https://management.chinacloudapi.cn/?https://login.chinacloudapi.cn/Shttps://management.core.chinacl
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: https://management.microsoftazure.de/Chttps://login.microsoftonline.de/Ihttps://management.core.clou
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: https://management.usgovcloudapi.net/Chttps://login.microsoftonline.us/Uhttps://management.core.usgo
                                Source: PCICHEK.DLL.1.dr, AudioCapture.dll.1.drString found in binary or memory: https://sectigo.com/CPS0
                                Source: remcmdstub.exe.1.drString found in binary or memory: https://sectigo.com/CPS0B
                                Source: remcmdstub.exe.1.dr, pcicapi.dll.1.drString found in binary or memory: https://sectigo.com/CPS0C
                                Source: remcmdstub.exe.1.dr, PCICHEK.DLL.1.dr, AudioCapture.dll.1.dr, pcicapi.dll.1.drString found in binary or memory: https://sectigo.com/CPS0D
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: https://storage.googleapis.com
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: https://vault.azure.cn
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: https://vault.azure.net
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: https://vault.usgovcloudapi.net-core.usgovcloudapi.netkhttps://manage.windowsazure.us/publishsetting
                                Source: 72BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drString found in binary or memory: https://www.certum.pl/CPS0
                                Source: 72BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.dr, HTCTL32.DLL.1.drString found in binary or memory: https://www.globalsign.com/repository/0
                                Source: HTCTL32.DLL.1.drString found in binary or memory: https://www.globalsign.com/repository/06
                                Source: Veeam.Backup.Model.dll.1.drString found in binary or memory: https://www.googleapis.com/compute/v1
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1101DBE0 OpenClipboard,GlobalAlloc,GlobalLock,_memmove,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,MessageBeep,CloseClipboard,3_2_1101DBE0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11031300 GetClipboardFormatNameA,SetClipboardData,3_2_11031300
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1101DBE0 OpenClipboard,GlobalAlloc,GlobalLock,_memmove,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,MessageBeep,CloseClipboard,3_2_1101DBE0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11031300 GetClipboardFormatNameA,SetClipboardData,6_2_11031300
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1101DBE0 OpenClipboard,GlobalAlloc,GlobalLock,_memmove,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,MessageBeep,CloseClipboard,6_2_1101DBE0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11031080 IsClipboardFormatAvailable,GetClipboardData,GetClipboardFormatNameA,GetLastError,GlobalUnlock,3_2_11031080
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11117290 _calloc,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,GetDeviceCaps,GetDeviceCaps,GetDeviceCaps,_malloc,_calloc,Sleep,GetTickCount,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetTickCount,WaitForSingleObject,_memset,_memset,_malloc,_malloc,_memset,_calloc,_calloc,GetSystemPaletteEntries,GetStockObject,SelectPalette,SelectPalette,SelectPalette,RealizePalette,_memset,SelectPalette,DeleteObject,CreatePalette,SelectPalette,RealizePalette,BitBlt,GetObjectA,GetBitmapBits,GetDIBits,_malloc,_free,GetTickCount,GetTickCount,WaitForSingleObject,GetTickCount,WaitForSingleObject,GetTickCount,CloseHandle,_free,_free,_free,_free,SelectObject,DeleteObject,DeleteObject,SelectPalette,DeleteObject,DeleteDC,ReleaseDC,_free,_free,_free,3_2_11117290
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11106C70 PeekMessageA,GetKeyState,GetKeyState,GetKeyState,Sleep,GetKeyState,3_2_11106C70
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11106C70 PeekMessageA,GetKeyState,GetKeyState,GetKeyState,Sleep,GetKeyState,6_2_11106C70
                                Source: Yara matchFile source: 3.2.client32.exe.111a3f08.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.2.client32.exe.111a3f08.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.2.client32.exe.111a3f08.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.client32.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.2.client32.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.2.client32.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: client32.exe PID: 2468, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: client32.exe PID: 5596, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: client32.exe PID: 7056, type: MEMORYSTR
                                Source: Yara matchFile source: C:\ProgramData\MScreenConnect\PCICL32.DLL, type: DROPPED

                                Spam, unwanted Advertisements and Ransom Demands

                                barindex
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11108CB0 SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,RegCloseKey,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,RegCloseKey,SystemParametersInfoA,3_2_11108CB0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11108CB0 SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,RegCloseKey,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,RegCloseKey,SystemParametersInfoA,6_2_11108CB0
                                Source: C:\ProgramData\MScreenConnect\client32.exeProcess Stats: CPU usage > 49%
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_111058F0: GetKeyState,DeviceIoControl,keybd_event,3_2_111058F0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11085430 _memset,GetVersionExA,OpenWindowStationA,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopA,SetProcessWindowStation,CloseWindowStation,SetHandleInformation,SetHandleInformation,SetHandleInformation,_memset,LoadLibraryA,GetProcAddress,IsBadReadPtr,CreateProcessAsUserA,GetProcAddress,FreeLibrary,MsgWaitForMultipleObjects,MsgWaitForMultipleObjects,PeekMessageA,DispatchMessageA,PeekMessageA,DispatchMessageA,PeekMessageA,MsgWaitForMultipleObjects,CloseHandle,CloseHandle,CloseHandle,GetProcessHeap,HeapFree,GetLastError,CloseDesktop,GetLastError,SetProcessWindowStation,CloseWindowStation,GetLastError,3_2_11085430
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1102BB50 InterlockedIncrement,Sleep,Sleep,GetCurrentProcess,SetPriorityClass,SetEvent,Sleep,PostThreadMessageA,PostThreadMessageA,CloseHandle,_free,_free,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess,3_2_1102BB50
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1102BB50 InterlockedIncrement,Sleep,Sleep,GetCurrentProcess,SetPriorityClass,SetEvent,Sleep,PostThreadMessageA,PostThreadMessageA,CloseHandle,_free,_free,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess,6_2_1102BB50
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\519b7a.msiJump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{AA354307-EBD0-4C41-9B74-0AF1BD8AA230}Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9D3F.tmpJump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\519b7c.msiJump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\519b7c.msiJump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\519b7c.msiJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1105D5503_2_1105D550
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1106DED03_2_1106DED0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110280F03_2_110280F0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1110E3D03_2_1110E3D0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110A93403_2_110A9340
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_111172903_2_11117290
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1101B5A03_2_1101B5A0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1114D4303_2_1114D430
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110314303_2_11031430
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110434503_2_11043450
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11151CA03_2_11151CA0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11029FB03_2_11029FB0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11155E653_2_11155E65
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110AC1B03_2_110AC1B0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1101A3403_2_1101A340
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110825303_2_11082530
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1101A7803_2_1101A780
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110089203_2_11008920
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1104CBF03_2_1104CBF0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1107ADC03_2_1107ADC0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1106AC403_2_1106AC40
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110A8E303_2_110A8E30
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_6CC690A03_2_6CC690A0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1105D5506_2_1105D550
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_111172906_2_11117290
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1101B5A06_2_1101B5A0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1114D4306_2_1114D430
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_110314306_2_11031430
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_110434506_2_11043450
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11151CA06_2_11151CA0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11029FB06_2_11029FB0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11155E656_2_11155E65
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1106DED06_2_1106DED0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_110280F06_2_110280F0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1101A3406_2_1101A340
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_110825306_2_11082530
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1101A7806_2_1101A780
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_110089206_2_11008920
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1104CBF06_2_1104CBF0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1107ADC06_2_1107ADC0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1106AC406_2_1106AC40
                                Source: C:\ProgramData\MScreenConnect\client32.exeProcess token adjusted: SecurityJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: String function: 1107C4F0 appears 84 times
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: String function: 111524F0 appears 66 times
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: String function: 111356E0 appears 1159 times
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: String function: 11135EC0 appears 44 times
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: String function: 11027FB0 appears 2033 times
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: String function: 110596B0 appears 52 times
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: String function: 1114EE63 appears 92 times
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: String function: 1115D9F0 appears 74 times
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: String function: 11026600 appears 92 times
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: String function: 11059580 appears 572 times
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: String function: 110AE510 appears 37 times
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: String function: 11095C10 appears 32 times
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: String function: 11161E0D appears 40 times
                                Source: wfapigp.dll.1.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                                Source: winrsmgr.dll.1.drStatic PE information: No import functions for PE file found
                                Source: icmp.dll.1.drStatic PE information: No import functions for PE file found
                                Source: msvcr100_clr0400.dll.1.drStatic PE information: No import functions for PE file found
                                Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\reg.exe reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v ScreenConnect /t REG_SZ /d "C:\ProgramData\MScreenConnect\client32.exe"
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:31.924] [1db0:14c8: 00] DETAIL: VS_PS: process creation: 1b7c, parent = 1db0, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.004] [1c80:14ec: 00] DETAIL: VS_PS: process creation: 5b4, parent = 1c80, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:20.070] [2028:18c8: 00] DETAIL: VS_PS: process creation: 1e64, parent = 2028, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:02.038] [1f14:45c: 00] DETAIL: VS_PS: process termination: 1f14, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:37.312] [340:23c0: 00] DETAIL: VS_PS: process creation: 2268, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\MoUsoCoreWorker.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:09.429] [1a9c:6a4: 00] DETAIL: VS_PS: process creation: 1b0, parent = 1a9c, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:57.378] [2b8:1064: 00] DETAIL: VS_PS: process creation: 152c, parent = 2b8, image filename: "\Device\HarddiskVolume2\Windows\System32\vds.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.593] [1a90:84c: 00] DETAIL: VS_PS: process termination: 1a90, image filename: "\Device\HarddiskVolume2\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.3684_none_7dfc270e7c9a3a0b\TiWorker.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:11:47.471] [1b04:1a20: 00] DETAIL: VS_PS: process termination: 1b04, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:32.420] [b74:1514: 00] DETAIL: VS_PS: process termination: b74, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:09.406] [1ab4:ea8: 00] DETAIL: VS_PS: process termination: 1ab4, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\diskpart.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:35.928] [16b4:41c: 00] DETAIL: VS_PS: process termination: 16b4, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:08:19.106] [10bc:22b4: 00] DETAIL: VS_PS: process termination: 10bc, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:53:16.613] [1444:1130: 00] DETAIL: VS_PS: process termination: 1444, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.159] [c10:588: 00] DETAIL: VS_PS: process creation: 201c, parent = c10, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\c0bbd5db-d087-4a99-8f73-9406e734d226".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:32.549] [2c0:2148: 00] DETAIL: VS_PS: process creation: 1aac, parent = 2c0, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.308] [1e64:15d4: 00] DETAIL: VS_PS: process creation: 10bc, parent = 1e64, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:07.062] [1574:1838: 00] DETAIL: VS_PS: process termination: 1574, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.181] [e84:2a8: 00] DETAIL: VS_PS: process termination: e84, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:10:47.432] [a34:157c: 00] DETAIL: VS_PS: process termination: a34, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:24.073] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1950, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:07.073] [1950:1110: 00] DETAIL: VS_PS: process creation: 11c0, parent = 1950, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:08.921] [1290:12a0: 00] DETAIL: VS_PS: process termination: 1290, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:37.488] [450:b7c: 00] DETAIL: VS_PS: process termination: 450, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:36.072] [82c:1ac0: 00] DETAIL: VS_PS: process termination: 82c, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:50:08.525] [1bb8:9e4: 00] DETAIL: VS_PS: process termination: 1bb8, image filename: "\Device\HarddiskVolume2\Windows\System32\RuntimeBroker.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:34.158] [1798:7e8: 00] DETAIL: VS_PS: process termination: 1798, image filename: "\Device\HarddiskVolume2\Program Files\Common Files\Veeam\Backup and Replication\Mount Service\Veeam.Backup.MountService.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:08.400] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1b60, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:07.336] [1aa4:1e98: 00] DETAIL: VS_PS: process creation: ad4, parent = 1aa4, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:39.125] [187c:f20: 00] DETAIL: VS_PS: process termination: 187c, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:35.922] [188:448: 00] DETAIL: VS_PS: process termination: 188, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\diskpart.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.506] [1e64:15d4: 00] DETAIL: VS_PS: process creation: 18e4, parent = 1e64, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:05.827] [e7c:11fc: 00] DETAIL: VS_PS: process termination: e7c, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.141] [1890:2118: 00] DETAIL: VS_PS: process termination: 1890, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:11:14.844] [21e4:b14: 00] DETAIL: VS_PS: process termination: 21e4, image filename: "\Device\HarddiskVolume2\Windows\System32\svchost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.574] [5e4:14e4: 00] DETAIL: VS_PS: process termination: 5e4, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.592] [1314:c44: 00] DETAIL: VS_PS: process termination: 1314, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:31.508] [13e8:eac: 00] DETAIL: VS_PS: process termination: 13e8, image filename: "\Device\HarddiskVolume2\Program Files (x86)\Veeam\Backup Transport\GuestInteraction\VSS\VeeamGuestHelperCtrl.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:08.972] [780:230c: 00] DETAIL: VS_PS: process termination: 780, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:55:24.274] [1b60:b50: 00] DETAIL: VS_PS: process termination: 1b60, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:34.963] [109c:2348: 00] DETAIL: VS_PS: process termination: 109c, image filename: "\Device\HarddiskVolume2\Windows\System32\vdsldr.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:28.857] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1c80, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:06.981] [1ab4:ea0: 00] DETAIL: VS_PS: process creation: a44, parent = 1ab4, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:07.112] [fc0:378: 00] DETAIL: VS_PS: process creation: 1d14, parent = fc0, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:37.174] [d24:430: 00] DETAIL: VS_PS: process termination: d24, image filename: "\Device\HarddiskVolume2\Windows\System32\backgroundTaskHost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:50:41.126] [494:1878: 00] DETAIL: VS_PS: process termination: 494, image filename: "\Device\HarddiskVolume2\Windows\System32\backgroundTaskHost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:01.028] [1478:235c: 00] DETAIL: VS_PS: process termination: 1478, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:36.067] [f04:1c84: 00] DETAIL: VS_PS: process termination: f04, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\diskpart.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:13:12.277] [340:370: 00] DETAIL: VS_PS: process creation: 1874, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\wbem\WmiPrvSE.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:06.939] [2394:23b0: 00] DETAIL: VS_PS: process creation: 2174, parent = 2394, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:10.231] [3d4:734: 00] DETAIL: VS_PS: process termination: 3d4, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:59.267] [1a74:16b8: 00] DETAIL: VS_PS: process termination: 1a74, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\diskpart.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:35.792] [2c0:e98: 00] DETAIL: VS_PS: process creation: 188, parent = 2c0, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\diskpart.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:12:46.922] [1a1c:1708: 00] DETAIL: VS_PS: process termination: 1a1c, image filename: "\Device\HarddiskVolume2\Windows\System32\backgroundTaskHost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:50:33.906] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1c44, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.602] [2c0:2148: 00] DETAIL: VS_PS: process creation: fcc, parent = 2c0, image filename: "\Device\HarddiskVolume2\Program Files (x86)\Veeam\Backup Transport\GuestInteraction\VSS\VeeamPSDirectCtrl_X64.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.125] [16c4:fac: 00] DETAIL: VS_PS: process creation: 1890, parent = 16c4, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:06.912] [eb8:15fc: 00] DETAIL: VS_PS: process termination: eb8, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:39.684] [2b8:1064: 00] DETAIL: VS_PS: process creation: 1e2c, parent = 2b8, image filename: "\Device\HarddiskVolume2\Windows\System32\svchost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.653] [1110:1588: 00] DETAIL: VS_PS: process termination: 1110, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:31.445] [2c0:225c: 00] DETAIL: VS_PS: process creation: 13e8, parent = 2c0, image filename: "\Device\HarddiskVolume2\Program Files (x86)\Veeam\Backup Transport\GuestInteraction\VSS\VeeamGuestHelperCtrl.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:53.935] [340:370: 00] DETAIL: VS_PS: process creation: 1ddc, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:08.505] [9dc:8bc: 00] DETAIL: VS_PS: process termination: 9dc, image filename: "\Device\HarddiskVolume2\Windows\System32\vdsldr.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:34.738] [20dc:b70: 00] DETAIL: VS_PS: process termination: 20dc, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:35.853] [340:23c0: 00] DETAIL: VS_PS: process creation: 1fa4, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\vdsldr.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:32.988] [cc4:7f4: 00] DETAIL: VS_PS: process termination: cc4, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.842] [16c0:2180: 00] DETAIL: VS_PS: process termination: 16c0, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:31.850] [b04:974: 00] DETAIL: VS_PS: process termination: b04, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:14.602] [1bd0:730: 00] DETAIL: VS_PS: process termination: 1bd0, image filename: "\Device\HarddiskVolume2\Windows\System32\wbem\WmiPrvSE.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:56:03.640] [22b8:1ab4: 00] DETAIL: VS_PS: process termination: 22b8, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:37.102] [340:23c0: 00] DETAIL: VS_PS: process creation: 8bc, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\RuntimeBroker.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:43.925] [1608:1d98: 00] DETAIL: VS_PS: process termination: 1608, image filename: "\Device\HarddiskVolume2\Windows\System32\svchost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:59.429] [1f60:82c: 00] DETAIL: VS_PS: process termination: 1f60, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:08.754] [9c0:1ba4: 00] DETAIL: VS_PS: process termination: 9c0, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.512] [18e4:f4c: 00] DETAIL: VS_PS: process creation: 624, parent = 18e4, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:12:46.969] [340:13a4: 00] DETAIL: VS_PS: process creation: 1d04, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\backgroundTaskHost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:32.527] [99c:1bc0: 00] DETAIL: VS_PS: process termination: 99c, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:13:04.292] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1fd4, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:56.802] [23ec:5d4: 00] DETAIL: VS_PS: process termination: 23ec, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:32.533] [1f08:23a8: 00] DETAIL: VS_PS: process termination: 1f08, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:10:33.720] [1e00:1844: 00] DETAIL: VS_PS: process creation: ea8, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:26.737] [1040:29c: 00] DETAIL: VS_PS: process creation: 16a8, parent = 1040, image filename: "\Device\HarddiskVolume2\Windows\System32\wbem\mofcomp.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:07.092] [22bc:17b4: 00] DETAIL: VS_PS: process termination: 22bc, image filename: "\Device\HarddiskVolume2\Windows\System32\wbem\mofcomp.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:37.426] [8a0:22c: 00] DETAIL: VS_PS: process creation: 61c, parent = 8a0, image filename: "\Device\HarddiskVolume2\Windows\System32\audiodg.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:07:11.571] [1e00:1844: 00] DETAIL: VS_PS: process creation: e7c, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:07.020] [22c8:125c: 00] DETAIL: VS_PS: process creation: 220c, parent = 22c8, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\02968286-124f-414f-b3c2-008af8b3eec6".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:06:01.696] [318:e98: 00] DETAIL: VS_PS: process creation: 1550, parent = 318, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:08:52.724] [1e00:1844: 00] DETAIL: VS_PS: process creation: 6dc, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:48:17.977] [15fc:22d8: 00] DETAIL: VS_PS: process termination: 15fc, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:55:58.033] [ea0:179c: 00] DETAIL: VS_PS: process termination: ea0, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:32.981] [1aac:1b58: 00] DETAIL: VS_PS: process termination: 1aac, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:54:46.779] [1b24:1750: 00] DETAIL: VS_PS: process termination: 1b24, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:08.931] [1e00:1844: 00] DETAIL: VS_PS: process creation: 780, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:31.341] [1aa4:544: 00] DETAIL: VS_PS: process creation: 1fc0, parent = 1aa4, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:11:27.774] [23a4:18ac: 00] DETAIL: VS_PS: process creation: ac8, parent = 23a4, image filename: "\Device\HarddiskVolume2\Program Files (x86)\Microsoft\Edge\Application\msedge.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.490] [170c:1cc8: 00] DETAIL: VS_PS: process creation: 5e4, parent = 170c, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.352] [2028:10d8: 00] DETAIL: VS_PS: process creation: 1b4, parent = 2028, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.182] [c10:588: 00] DETAIL: VS_PS: process creation: 638, parent = c10, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\c0bbd5db-d087-4a99-8f73-9406e734d226".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.775] [938:192c: 00] DETAIL: VS_PS: process termination: 938, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:55:01.789] [1f1c:1038: 00] DETAIL: VS_PS: process termination: 1f1c, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:29.250] [17d8:fa0: 00] DETAIL: VS_PS: process termination: 17d8, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:00.108] [340:1e0c: 00] DETAIL: VS_PS: process creation: 1290, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:54:16.746] [1e00:1844: 00] DETAIL: VS_PS: process creation: 7a0, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.649] [170c:1cc8: 00] DETAIL: VS_PS: process termination: 170c, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.632] [1ef8:2164: 00] DETAIL: VS_PS: process creation: e28, parent = 1ef8, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:29.245] [1b0:2380: 00] DETAIL: VS_PS: process termination: 1b0, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\diskpart.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:28.555] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1a78, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.105] [f24:12a8: 00] DETAIL: VS_PS: process creation: 160, parent = f24, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:24.121] [1950:239c: 00] DETAIL: VS_PS: process termination: 1950, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:07.680] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1e40, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.704] [1ef8:2164: 00] DETAIL: VS_PS: process termination: 1ef8, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:06.973] [22c8:125c: 00] DETAIL: VS_PS: process creation: 1ab4, parent = 22c8, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\02968286-124f-414f-b3c2-008af8b3eec6".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:07.498] [1168:a14: 00] DETAIL: VS_PS: process termination: 1168, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.452] [1e64:15d4: 00] DETAIL: VS_PS: process creation: 170c, parent = 1e64, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:08:58.552] [1748:2070: 00] DETAIL: VS_PS: process termination: 1748, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:49.155] [764:2294: 00] DETAIL: VS_PS: process termination: 764, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:06:46.523] [2220:604: 00] DETAIL: VS_PS: process termination: 2220, image filename: "\Device\HarddiskVolume2\Windows\System32\wbem\WmiPrvSE.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:35.967] [f04:1c84: 00] DETAIL: VS_PS: process creation: 82c, parent = f04, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:07:56.590] [1e00:1844: 00] DETAIL: VS_PS: process creation: 17d0, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:52:05.358] [1914:16c4: 00] DETAIL: VS_PS: process termination: 1914, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:39.482] [10a4:8ac: 00] DETAIL: VS_PS: process creation: 1e4, parent = 10a4, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:31.562] [69c:193c: 00] DETAIL: VS_PS: process creation: b04, parent = 69c, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:39.552] [1e4:1678: 00] DETAIL: VS_PS: process termination: 1e4, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.347] [10bc:b6c: 00] DETAIL: VS_PS: process creation: 1168, parent = 10bc, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:56.663] [934:2388: 00] DETAIL: VS_PS: process termination: 934, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:07.961] [1e00:1844: 00] DETAIL: VS_PS: process creation: 438, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:31.737] [1a68:1ee8: 00] DETAIL: VS_PS: process termination: 1a68, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:47.224] [62c:13cc: 00] DETAIL: VS_PS: process termination: 62c, image filename: "\Device\HarddiskVolume2\Windows\System32\SearchProtocolHost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:53:22.230] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1960, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:08.875] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1290, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:26.743] [16a8:173c: 00] DETAIL: VS_PS: process creation: 1c3c, parent = 16a8, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:48:17.051] [e7c:850: 00] DETAIL: VS_PS: process termination: e7c, image filename: "\Device\HarddiskVolume2\Windows\System32\svchost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:08.361] [1e00:1844: 00] DETAIL: VS_PS: process creation: 5bc, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.082] [ce0:17c4: 00] DETAIL: VS_PS: process creation: 128, parent = ce0, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:48:46.105] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1ab4, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:31.865] [1db0:14c8: 00] DETAIL: VS_PS: process creation: 4c8, parent = 1db0, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.081] [1e64:15d4: 00] DETAIL: VS_PS: process creation: 1984, parent = 1e64, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.118] [f24:12a8: 00] DETAIL: VS_PS: process termination: f24, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\c0bbd5db-d087-4a99-8f73-9406e734d226".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.096] [128:1a00: 00] DETAIL: VS_PS: process termination: 128, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:15.062] [ad4:fa4: 00] DETAIL: VS_PS: process creation: 22bc, parent = ad4, image filename: "\Device\HarddiskVolume2\Users\tt\AppData\Local\Temp\7f798fe1-87c1-4011-9791-a57ca622e2f9\RPCAssemblyServer.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:17.242] [450:1f54: 00] DETAIL: VS_PS: process creation: 1e58, parent = 450, image filename: "\Device\HarddiskVolume2\Users\tt\AppData\Local\Temp\df48baea-8e6f-4777-99e1-c16ec92335de\RPCAssemblyServer.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:11:33.823] [77c:850: 00] DETAIL: VS_PS: process termination: 77c, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:09.016] [1008:430: 00] DETAIL: VS_PS: process termination: 1008, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:52:06.668] [6d0:330: 00] DETAIL: VS_PS: process termination: 6d0, image filename: "\Device\HarddiskVolume2\Windows\System32\UsoClient.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:06.965] [2394:23b0: 00] DETAIL: VS_PS: process termination: 2394, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\02968286-124f-414f-b3c2-008af8b3eec6".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.075] [1708:10e0: 00] DETAIL: VS_PS: process termination: 1708, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:06.848] [22bc:17b4: 00] DETAIL: VS_PS: process creation: 14f0, parent = 22bc, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.370] [1b4:6f4: 00] DETAIL: VS_PS: process termination: 1b4, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:11:37.132] [2b8:18c8: 00] DETAIL: VS_PS: process creation: 21e4, parent = 2b8, image filename: "\Device\HarddiskVolume2\Windows\System32\svchost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:06.672] [1aa4:1e98: 00] DETAIL: VS_PS: process creation: 22c8, parent = 1aa4, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:32.203] [99c:684: 00] DETAIL: VS_PS: process creation: 1f08, parent = 99c, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.120] [160:1a14: 00] DETAIL: VS_PS: process termination: 160, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:07.013] [1ab4:18f0: 00] DETAIL: VS_PS: process termination: 1ab4, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\02968286-124f-414f-b3c2-008af8b3eec6".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.712] [1798:7e8: 00] DETAIL: VS_PS: process creation: 2274, parent = 1798, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:56:43.684] [2b8:176c: 00] DETAIL: VS_PS: process creation: 1c10, parent = 2b8, image filename: "\Device\HarddiskVolume2\Windows\System32\svchost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:07.805] [1e40:17d0: 00] DETAIL: VS_PS: process termination: 1e40, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:52:05.322] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1914, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:56:44.003] [340:20d4: 00] DETAIL: VS_PS: process creation: 8dc, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\wbem\WmiPrvSE.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.435] [1168:220c: 00] DETAIL: VS_PS: process termination: 1168, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.168] [201c:1a2c: 00] DETAIL: VS_PS: process creation: e84, parent = 201c, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:56.489] [9e8:6d0: 00] DETAIL: VS_PS: process termination: 9e8, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:29.013] [1e64:16b0: 00] DETAIL: VS_PS: process creation: b08, parent = 1e64, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\diskpart.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:54:46.745] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1b24, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:06.931] [22c8:125c: 00] DETAIL: VS_PS: process creation: 2394, parent = 22c8, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\02968286-124f-414f-b3c2-008af8b3eec6".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:50:40.865] [340:14a8: 00] DETAIL: VS_PS: process creation: 494, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\backgroundTaskHost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:06:01.829] [318:828: 00] DETAIL: VS_PS: process creation: 608, parent = 318, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:29.143] [1e64:16b0: 00] DETAIL: VS_PS: process creation: 1b0, parent = 1e64, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\diskpart.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:47.232] [1b5c:1760: 00] DETAIL: VS_PS: process termination: 1b5c, image filename: "\Device\HarddiskVolume2\Windows\System32\SearchFilterHost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:39.230] [1b5c:cc8: 00] DETAIL: VS_PS: process termination: 1b5c, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:07.103] [11c0:239c: 00] DETAIL: VS_PS: process termination: 11c0, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:08.395] [5bc:440: 00] DETAIL: VS_PS: process termination: 5bc, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.071] [2364:1798: 00] DETAIL: VS_PS: process termination: 2364, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:02.001] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1f14, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.485] [a0c:20e8: 00] DETAIL: VS_PS: process creation: 1314, parent = a0c, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.694] [1454:1308: 00] DETAIL: VS_PS: process creation: 938, parent = 1454, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:09.800] [340:b4c: 00] DETAIL: VS_PS: process creation: 1ba8, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:12:06.449] [1730:7ec: 00] DETAIL: VS_PS: process termination: 1730, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.198] [638:ff4: 00] DETAIL: VS_PS: process termination: 638, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\c0bbd5db-d087-4a99-8f73-9406e734d226".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:53:36.422] [1c1c:74c: 00] DETAIL: VS_PS: process termination: 1c1c, image filename: "\Device\HarddiskVolume2\Windows\System32\svchost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:10:47.402] [1e00:1844: 00] DETAIL: VS_PS: process creation: a34, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:11:40.778] [12e0:24c: 00] DETAIL: VS_PS: process termination: 12e0, image filename: "\Device\HarddiskVolume2\Windows\System32\svchost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.627] [fcc:6e0: 00] DETAIL: VS_PS: process termination: fcc, image filename: "\Device\HarddiskVolume2\Program Files (x86)\Veeam\Backup Transport\GuestInteraction\VSS\VeeamPSDirectCtrl_X64.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:09.080] [1f58:149c: 00] DETAIL: VS_PS: process termination: 1f58, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:11:16.723] [21fc:1eb4: 00] DETAIL: VS_PS: process termination: 21fc, image filename: "\Device\HarddiskVolume2\Windows\System32\MoUsoCoreWorker.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:56.358] [1434:74c: 00] DETAIL: VS_PS: process termination: 1434, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:06.970] [2174:1a88: 00] DETAIL: VS_PS: process termination: 2174, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.179] [201c:1a2c: 00] DETAIL: VS_PS: process termination: 201c, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\c0bbd5db-d087-4a99-8f73-9406e734d226".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.450] [16c4:1914: 00] DETAIL: VS_PS: process termination: 16c4, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:09.482] [1b0:1490: 00] DETAIL: VS_PS: process termination: 1b0, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:50:19.450] [2220:1c9c: 00] DETAIL: VS_PS: process termination: 2220, image filename: "\Device\HarddiskVolume2\Windows\System32\wbem\WmiPrvSE.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.061] [1c80:14ec: 00] DETAIL: VS_PS: process creation: 1674, parent = 1c80, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:06:43.374] [340:8d8: 00] DETAIL: VS_PS: process creation: 16c0, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:06.868] [22c8:125c: 00] DETAIL: VS_PS: process creation: 6dc, parent = 22c8, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\11e8cbe1-0c86-4199-8801-5f78fcc713bb".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:29.115] [1e00:1844: 00] DETAIL: VS_PS: process creation: 694, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.617] [624:2260: 00] DETAIL: VS_PS: process termination: 624, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.852] [2364:1798: 00] DETAIL: VS_PS: process creation: 1708, parent = 2364, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:08.634] [1e00:1844: 00] DETAIL: VS_PS: process creation: 9c0, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:46.893] [23ac:1408: 00] DETAIL: VS_PS: process termination: 23ac, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:51:35.337] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1674, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:48:00.535] [170c:1c08: 00] DETAIL: VS_PS: process termination: 170c, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.971] [167c:500: 00] DETAIL: VS_PS: process termination: 167c, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.331] [5b4:1744: 00] DETAIL: VS_PS: process termination: 5b4, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:53:22.269] [1960:13e0: 00] DETAIL: VS_PS: process termination: 1960, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:07.993] [438:103c: 00] DETAIL: VS_PS: process termination: 438, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.838] [1454:1308: 00] DETAIL: VS_PS: process termination: 1454, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:06:01.604] [2028:1f14: 00] DETAIL: VS_PS: process creation: 644, parent = 2028, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:39.376] [10a4:14dc: 00] DETAIL: VS_PS: process creation: 8d0, parent = 10a4, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:10:04.463] [9ec:1d00: 00] DETAIL: VS_PS: process termination: 9ec, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:31.612] [69c:193c: 00] DETAIL: VS_PS: process creation: 1a68, parent = 69c, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:07.020] [a44:22b8: 00] DETAIL: VS_PS: process termination: a44, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:38.988] [2028:12a8: 00] DETAIL: VS_PS: process creation: 10a4, parent = 2028, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:34.164] [2274:2154: 00] DETAIL: VS_PS: process termination: 2274, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:40.545] [2268:1e90: 00] DETAIL: VS_PS: process termination: 2268, image filename: "\Device\HarddiskVolume2\Windows\System32\MoUsoCoreWorker.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:12:54.176] [20d8:938: 00] DETAIL: VS_PS: process termination: 20d8, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:27.295] [16a8:173c: 00] DETAIL: VS_PS: process termination: 16a8, image filename: "\Device\HarddiskVolume2\Windows\System32\wbem\mofcomp.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:09.477] [1a9c:6a4: 00] DETAIL: VS_PS: process termination: 1a9c, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\diskpart.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:31.192] [90c:1730: 00] DETAIL: VS_PS: process termination: 90c, image filename: "\Device\HarddiskVolume2\Windows\System32\SearchFilterHost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.100] [c10:588: 00] DETAIL: VS_PS: process creation: f24, parent = c10, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\c0bbd5db-d087-4a99-8f73-9406e734d226".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:29.180] [694:14d0: 00] DETAIL: VS_PS: process termination: 694, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:51.027] [1c14:1f28: 00] DETAIL: VS_PS: process termination: 1c14, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:07.834] [1e00:1844: 00] DETAIL: VS_PS: process creation: f4c, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:08.980] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1008, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:08.455] [1b60:c24: 00] DETAIL: VS_PS: process termination: 1b60, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:07.098] [1950:1110: 00] DETAIL: VS_PS: process termination: 1950, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\02968286-124f-414f-b3c2-008af8b3eec6".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:08.463] [1e00:1844: 00] DETAIL: VS_PS: process creation: 738, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:11:47.453] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1b04, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:29.111] [b08:1c88: 00] DETAIL: VS_PS: process termination: b08, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\diskpart.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:32.183] [1db0:14c8: 00] DETAIL: VS_PS: process termination: 1db0, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:10.234] [b68:23f4: 00] DETAIL: VS_PS: process termination: b68, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:51.043] [1528:1ed4: 00] DETAIL: VS_PS: process creation: 1e84, parent = 1528, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:31.859] [2c0:2148: 00] DETAIL: VS_PS: process creation: 1db0, parent = 2c0, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:07.922] [1290:103c: 00] DETAIL: VS_PS: process termination: 1290, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:09.340] [b68:2380: 00] DETAIL: VS_PS: process creation: 1ab4, parent = b68, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\diskpart.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:59.314] [1888:20b8: 00] DETAIL: VS_PS: process creation: 1f60, parent = 1888, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:06:01.921] [608:13e4: 00] DETAIL: VS_PS: process termination: 608, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:11:33.732] [1e00:1844: 00] DETAIL: VS_PS: process creation: 77c, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.164] [1a8c:14a4: 00] DETAIL: VS_PS: process termination: 1a8c, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:13:04.337] [1fd4:a58: 00] DETAIL: VS_PS: process termination: 1fd4, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:56.685] [1e00:1844: 00] DETAIL: VS_PS: process creation: 23ec, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:08:58.515] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1748, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:32.522] [340:20d4: 00] DETAIL: VS_PS: process creation: 614, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:35.797] [188:448: 00] DETAIL: VS_PS: process creation: 16b4, parent = 188, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:01.031] [df4:1be0: 00] DETAIL: VS_PS: process termination: df4, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.389] [1e64:46c: 00] DETAIL: VS_PS: process creation: 1ca0, parent = 1e64, image filename: "\Device\HarddiskVolume2\Program Files (x86)\Veeam\Backup Transport\GuestInteraction\VSS\VeeamGuestHelperCtrl.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:08:24.000] [15fc:b8c: 00] DETAIL: VS_PS: process termination: 15fc, image filename: "\Device\HarddiskVolume2\Windows\System32\SearchProtocolHost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.323] [2028:1d04: 00] DETAIL: VS_PS: process creation: 1384, parent = 2028, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.848] [1e64:15d4: 00] DETAIL: VS_PS: process creation: 2364, parent = 1e64, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:06:01.808] [1550:182c: 00] DETAIL: VS_PS: process termination: 1550, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.779] [450:fbc: 00] DETAIL: VS_PS: process creation: 374, parent = 450, image filename: "\Device\HarddiskVolume2\Program Files\Common Files\Veeam\Backup and Replication\Mount Service\Veeam.Backup.MountService.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:31.556] [2c0:2148: 00] DETAIL: VS_PS: process creation: 69c, parent = 2c0, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.421] [1ca0:f80: 00] DETAIL: VS_PS: process termination: 1ca0, image filename: "\Device\HarddiskVolume2\Program Files (x86)\Veeam\Backup Transport\GuestInteraction\VSS\VeeamGuestHelperCtrl.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.345] [1384:bfc: 00] DETAIL: VS_PS: process termination: 1384, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:58.989] [340:35c: 00] DETAIL: VS_PS: process creation: 2020, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\wbem\WmiPrvSE.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:29.103] [1c80:1020: 00] DETAIL: VS_PS: process termination: 1c80, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:10:04.416] [1e00:1844: 00] DETAIL: VS_PS: process creation: 9ec, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:38.930] [2028:12a8: 00] DETAIL: VS_PS: process creation: 764, parent = 2028, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:29.016] [b08:1c88: 00] DETAIL: VS_PS: process creation: 984, parent = b08, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:57.348] [340:35c: 00] DETAIL: VS_PS: process creation: 9dc, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\vdsldr.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:52:05.675] [340:20d4: 00] DETAIL: VS_PS: process creation: 10ac, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\MoUsoCoreWorker.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:52:42.863] [6cc:22c4: 00] DETAIL: VS_PS: process termination: 6cc, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:10.234] [1460:1854: 00] DETAIL: VS_PS: process termination: 1460, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:51.119] [1e84:1a3c: 00] DETAIL: VS_PS: process termination: 1e84, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.783] [374:ae8: 00] DETAIL: VS_PS: process creation: 1094, parent = 374, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:11:06.351] [1aa4:21e0: 00] DETAIL: VS_PS: process termination: 1aa4, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:50:04.416] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1170, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.296] [1984:10b8: 00] DETAIL: VS_PS: process termination: 1984, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:06:50.933] [16c0:12cc: 00] DETAIL: VS_PS: process termination: 16c0, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.122] [c10:588: 00] DETAIL: VS_PS: process creation: 16c4, parent = c10, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\c0bbd5db-d087-4a99-8f73-9406e734d226".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:50:40.903] [8bc:1490: 00] DETAIL: VS_PS: process termination: 8bc, image filename: "\Device\HarddiskVolume2\Windows\System32\RuntimeBroker.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:57.189] [12e0:1a64: 00] DETAIL: VS_PS: process termination: 12e0, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.889] [2364:1798: 00] DETAIL: VS_PS: process creation: 167c, parent = 2364, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:08.628] [738:1e9c: 00] DETAIL: VS_PS: process termination: 738, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:49.152] [10a4:c64: 00] DETAIL: VS_PS: process termination: 10a4, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:56.413] [1e00:1844: 00] DETAIL: VS_PS: process creation: 9e8, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:35.961] [2c0:e98: 00] DETAIL: VS_PS: process creation: f04, parent = 2c0, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\diskpart.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:12:06.338] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1730, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:07:41.502] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1984, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:12:46.730] [340:fd4: 00] DETAIL: VS_PS: process creation: 1a1c, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\backgroundTaskHost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:37.490] [340:23c0: 00] DETAIL: VS_PS: process creation: 2220, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\wbem\WmiPrvSE.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:07:56.631] [17d0:1e40: 00] DETAIL: VS_PS: process termination: 17d0, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:50.925] [1528:1ea8: 00] DETAIL: VS_PS: process creation: 1c14, parent = 1528, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:56.873] [1aa4:2334: 00] DETAIL: VS_PS: process creation: df4, parent = 1aa4, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.480] [2c0:2148: 00] DETAIL: VS_PS: process creation: a0c, parent = 2c0, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:29.538] [c7c:1684: 00] DETAIL: VS_PS: process termination: c7c, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:12:46.608] [340:370: 00] DETAIL: VS_PS: process creation: 20d8, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.727] [1ba4:9c0: 00] DETAIL: VS_PS: process termination: 1ba4, image filename: "\Device\HarddiskVolume2\Program Files (x86)\Veeam\Backup Transport\GuestInteraction\VSS\VeeamPSDirectCtrl_X64.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:55:57.993] [1e00:1844: 00] DETAIL: VS_PS: process creation: ea0, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:24.215] [684:99c: 00] DETAIL: VS_PS: process termination: 684, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Veeam.Backup.Model.dll.1.drBinary string: PartitionInfo]\\?\GLOBALROOT\Device\Harddisk{0}\Partition{1}
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:12:46.601] [2b8:176c: 00] DETAIL: VS_PS: process creation: 1bb0, parent = 2b8, image filename: "\Device\HarddiskVolume2\Windows\System32\svchost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:32.187] [4c8:1698: 00] DETAIL: VS_PS: process termination: 4c8, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.326] [1c80:14ec: 00] DETAIL: VS_PS: process termination: 1c80, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:05.824] [1558:10e0: 00] DETAIL: VS_PS: process termination: 1558, image filename: "\Device\HarddiskVolume2\Program Files\Common Files\Veeam\Backup and Replication\Mount Service\Veeam.Backup.MountService.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:01.035] [145c:215c: 00] DETAIL: VS_PS: process termination: 145c, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:41.484] [340:370: 00] DETAIL: VS_PS: process creation: 23ac, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:07.057] [220c:1084: 00] DETAIL: VS_PS: process termination: 220c, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\02968286-124f-414f-b3c2-008af8b3eec6".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:29.570] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1434, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:07.094] [14f0:22c8: 00] DETAIL: VS_PS: process termination: 14f0, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:31.384] [1aa4:1c44: 00] DETAIL: VS_PS: process creation: 102c, parent = 1aa4, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:37.187] [340:23c0: 00] DETAIL: VS_PS: process creation: 1620, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\RuntimeBroker.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:55:01.746] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1f1c, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:09.028] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1f58, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:09.347] [1ab4:ea8: 00] DETAIL: VS_PS: process creation: 2274, parent = 1ab4, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:01.041] [c60:1928: 00] DETAIL: VS_PS: process termination: c60, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.208] [1674:3f4: 00] DETAIL: VS_PS: process termination: 1674, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:56:03.602] [1e00:1844: 00] DETAIL: VS_PS: process creation: 22b8, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:51:35.380] [1674:a68: 00] DETAIL: VS_PS: process termination: 1674, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.077] [c10:588: 00] DETAIL: VS_PS: process creation: ce0, parent = c10, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\e27b42e7-25a7-4bc6-ad11-70160686386c".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:29.288] [2028:18c8: 00] DETAIL: VS_PS: process creation: 1950, parent = 2028, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:57.290] [c60:1a24: 00] DETAIL: VS_PS: process creation: 1a74, parent = c60, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\diskpart.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:52.967] [340:b6c: 00] DETAIL: VS_PS: process creation: 170c, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:12:45.663] [340:1ef0: 00] DETAIL: VS_PS: process creation: 1dd4, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.460] [1e40:22e4: 00] DETAIL: VS_PS: process termination: 1e40, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:06:10.811] [12b4:1e98: 00] DETAIL: VS_PS: process termination: 12b4, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:29.116] [984:1f08: 00] DETAIL: VS_PS: process termination: 984, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:56.507] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1590, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.612] [18e4:f4c: 00] DETAIL: VS_PS: process termination: 18e4, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:37.488] [1950:1904: 00] DETAIL: VS_PS: process termination: 1950, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:32.556] [1aac:1b58: 00] DETAIL: VS_PS: process creation: cc4, parent = 1aac, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:59.424] [1888:20b8: 00] DETAIL: VS_PS: process termination: 1888, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\diskpart.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:56:43.736] [2244:2118: 00] DETAIL: VS_PS: process creation: c5c, parent = 2244, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:56.580] [1590:84c: 00] DETAIL: VS_PS: process termination: 1590, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:50:04.453] [1170:1be4: 00] DETAIL: VS_PS: process termination: 1170, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:24.208] [55c:1f08: 00] DETAIL: VS_PS: process termination: 55c, image filename: "\Device\HarddiskVolume2\Program Files\Common Files\Veeam\Backup and Replication\Mount Service\Veeam.Backup.MountService.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:50:33.951] [1c44:102c: 00] DETAIL: VS_PS: process termination: 1c44, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:27.299] [1c3c:504: 00] DETAIL: VS_PS: process termination: 1c3c, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.644] [1ba8:59c: 00] DETAIL: VS_PS: process termination: 1ba8, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.657] [1e64:15d4: 00] DETAIL: VS_PS: process creation: 1454, parent = 1e64, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:52:42.830] [1e00:1844: 00] DETAIL: VS_PS: process creation: 6cc, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:54:16.784] [7a0:d80: 00] DETAIL: VS_PS: process termination: 7a0, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:08.842] [fbc:1620: 00] DETAIL: VS_PS: process termination: fbc, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:31.420] [102c:157c: 00] DETAIL: VS_PS: process termination: 102c, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:56:34.525] [1558:f7c: 00] DETAIL: VS_PS: process termination: 1558, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.157] [eb8:1a20: 00] DETAIL: VS_PS: process termination: eb8, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\c0bbd5db-d087-4a99-8f73-9406e734d226".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:36.109] [1aa4:1e98: 00] DETAIL: VS_PS: process creation: 178c, parent = 1aa4, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:10:33.891] [ea8:79c: 00] DETAIL: VS_PS: process termination: ea8, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:44.738] [614:2280: 00] DETAIL: VS_PS: process termination: 614, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:39.470] [8d0:41c: 00] DETAIL: VS_PS: process termination: 8d0, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:07.066] [22c8:125c: 00] DETAIL: VS_PS: process creation: 1950, parent = 22c8, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\02968286-124f-414f-b3c2-008af8b3eec6".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:32.996] [2c0:2148: 00] DETAIL: VS_PS: process creation: 1c80, parent = 2c0, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.143] [c10:588: 00] DETAIL: VS_PS: process creation: eb8, parent = c10, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\c0bbd5db-d087-4a99-8f73-9406e734d226".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:10.890] [ac8:4d0: 00] DETAIL: VS_PS: process termination: ac8, image filename: "\Device\HarddiskVolume2\Users\tt\AppData\Local\Temp\2771a38c-6550-4769-bbfd-433f2e077794\RPCAssemblyServer.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:02.338] [1040:1a40: 00] DETAIL: VS_PS: process termination: 1040, image filename: "\Device\HarddiskVolume2\Users\tt\AppData\Local\Temp\9b85966c-3a65-4ce7-bbc2-af331f4bda9c\RPCAssemblyServer.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:32.266] [99c:684: 00] DETAIL: VS_PS: process creation: b74, parent = 99c, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:32.066] [1b7c:1560: 00] DETAIL: VS_PS: process termination: 1b7c, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:07.030] [220c:1084: 00] DETAIL: VS_PS: process creation: 1574, parent = 220c, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:36.815] [340:14a8: 00] DETAIL: VS_PS: process creation: 21c4, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\backgroundTaskHost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:06.879] [6dc:128: 00] DETAIL: VS_PS: process creation: eb8, parent = 6dc, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:41.322] [21c4:e78: 00] DETAIL: VS_PS: process termination: 21c4, image filename: "\Device\HarddiskVolume2\Windows\System32\backgroundTaskHost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:39.359] [e84:14a8: 00] DETAIL: VS_PS: process termination: e84, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:06:01.523] [340:17b8: 00] DETAIL: VS_PS: process creation: 12b4, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.312] [10bc:b6c: 00] DETAIL: VS_PS: process creation: 17b4, parent = 10bc, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:19.959] [1aa4:1e98: 00] DETAIL: VS_PS: process creation: 2c0, parent = 1aa4, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.289] [2028:18c8: 00] DETAIL: VS_PS: process creation: 450, parent = 2028, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:45.070] [1fa4:2248: 00] DETAIL: VS_PS: process termination: 1fa4, image filename: "\Device\HarddiskVolume2\Windows\System32\vdsldr.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:39.139] [10a4:14a4: 00] DETAIL: VS_PS: process creation: 1b5c, parent = 10a4, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:09.425] [b68:2380: 00] DETAIL: VS_PS: process creation: 1a9c, parent = b68, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\diskpart.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:52:20.350] [1e00:1844: 00] DETAIL: VS_PS: process creation: 188, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:52:20.390] [188:1a24: 00] DETAIL: VS_PS: process termination: 188, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:09:29.375] [1b44:1290: 00] DETAIL: VS_PS: process termination: 1b44, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:38.404] [1e58:1f94: 00] DETAIL: VS_PS: process termination: 1e58, image filename: "\Device\HarddiskVolume2\Users\tt\AppData\Local\Temp\df48baea-8e6f-4777-99e1-c16ec92335de\RPCAssemblyServer.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:38.889] [fec:aa0: 00] DETAIL: VS_PS: process creation: 1b5c, parent = fec, image filename: "\Device\HarddiskVolume2\Windows\System32\SearchFilterHost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:50.895] [2028:8ec: 00] DETAIL: VS_PS: process creation: 1528, parent = 2028, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:59.274] [868:f54: 00] DETAIL: VS_PS: process termination: 868, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:28.048] [1094:153c: 00] DETAIL: VS_PS: process termination: 1094, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.200] [990:ac0: 00] DETAIL: VS_PS: process termination: 990, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.626] [1e64:15d4: 00] DETAIL: VS_PS: process creation: 1ef8, parent = 1e64, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.707] [e28:fd8: 00] DETAIL: VS_PS: process termination: e28, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:52:06.603] [2b8:176c: 00] DETAIL: VS_PS: process creation: 1c1c, parent = 2b8, image filename: "\Device\HarddiskVolume2\Windows\System32\svchost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:28.799] [1a78:bf0: 00] DETAIL: VS_PS: process termination: 1a78, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:55:24.236] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1b60, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:09.373] [340:fd4: 00] DETAIL: VS_PS: process creation: 2254, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\vdsldr.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.661] [1454:1308: 00] DETAIL: VS_PS: process creation: 16c0, parent = 1454, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:06.835] [ac8:18a8: 00] DETAIL: VS_PS: process creation: 22bc, parent = ac8, image filename: "\Device\HarddiskVolume2\Windows\System32\wbem\mofcomp.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:56:34.493] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1558, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.186] [638:14dc: 00] DETAIL: VS_PS: process creation: 990, parent = 638, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.499] [17b4:22b4: 00] DETAIL: VS_PS: process termination: 17b4, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.139] [16c4:1a64: 00] DETAIL: VS_PS: process termination: 16c4, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\c0bbd5db-d087-4a99-8f73-9406e734d226".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:06.906] [6dc:128: 00] DETAIL: VS_PS: process termination: 6dc, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\11e8cbe1-0c86-4199-8801-5f78fcc713bb".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:48:46.144] [1ab4:22b8: 00] DETAIL: VS_PS: process termination: 1ab4, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.598] [b58:14ec: 00] DETAIL: VS_PS: process termination: b58, image filename: "\Device\HarddiskVolume2\Program Files (x86)\Microsoft\Edge\Application\msedge.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.586] [1424:614: 00] DETAIL: VS_PS: process termination: 1424, image filename: "\Device\HarddiskVolume2\Windows\servicing\TrustedInstaller.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:37.048] [340:1e0c: 00] DETAIL: VS_PS: process creation: d24, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\backgroundTaskHost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:59.306] [c60:1a24: 00] DETAIL: VS_PS: process creation: 1888, parent = c60, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\diskpart.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:52:06.626] [10ac:a0c: 00] DETAIL: VS_PS: process creation: 6d0, parent = 10ac, image filename: "\Device\HarddiskVolume2\Windows\System32\UsoClient.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:37.494] [c10:73c: 00] DETAIL: VS_PS: process termination: c10, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:53:38.867] [10ac:cfc: 00] DETAIL: VS_PS: process termination: 10ac, image filename: "\Device\HarddiskVolume2\Windows\System32\MoUsoCoreWorker.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:31.844] [69c:193c: 00] DETAIL: VS_PS: process termination: 69c, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.992] [2254:b80: 00] DETAIL: VS_PS: process termination: 2254, image filename: "\Device\HarddiskVolume2\Windows\System32\vdsldr.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:07.107] [22c8:125c: 00] DETAIL: VS_PS: process creation: fc0, parent = 22c8, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\02968286-124f-414f-b3c2-008af8b3eec6".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:11:06.324] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1aa4, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.115] [1984:10b8: 00] DETAIL: VS_PS: process creation: dd4, parent = 1984, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:31.374] [1fc0:1b34: 00] DETAIL: VS_PS: process termination: 1fc0, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:50.846] [2028:8ec: 00] DETAIL: VS_PS: process creation: 15a8, parent = 2028, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:07:58.473] [d24:1924: 00] DETAIL: VS_PS: process termination: d24, image filename: "\Device\HarddiskVolume2\Windows\System32\smartscreen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:50:40.909] [1620:23d0: 00] DETAIL: VS_PS: process termination: 1620, image filename: "\Device\HarddiskVolume2\Windows\System32\RuntimeBroker.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:29.148] [1b0:2380: 00] DETAIL: VS_PS: process creation: 17d8, parent = 1b0, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:39.247] [10a4:201c: 00] DETAIL: VS_PS: process creation: e84, parent = 10a4, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.458] [170c:1cc8: 00] DETAIL: VS_PS: process creation: 1110, parent = 170c, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.094] [ce0:17c4: 00] DETAIL: VS_PS: process termination: ce0, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\e27b42e7-25a7-4bc6-ad11-70160686386c".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:38.269] [1e2c:1ba0: 00] DETAIL: VS_PS: process termination: 1e2c, image filename: "\Device\HarddiskVolume2\Windows\System32\svchost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:26.098] [340:fd4: 00] DETAIL: VS_PS: process creation: 20dc, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:07:11.764] [e7c:2364: 00] DETAIL: VS_PS: process termination: e7c, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:59.881] [1528:ec0: 00] DETAIL: VS_PS: process termination: 1528, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:11:48.882] [ac8:22fc: 00] DETAIL: VS_PS: process termination: ac8, image filename: "\Device\HarddiskVolume2\Program Files (x86)\Microsoft\Edge\Application\msedge.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:10.233] [fc0:1020: 00] DETAIL: VS_PS: process termination: fc0, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:56.593] [1e00:1844: 00] DETAIL: VS_PS: process creation: 934, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:56:43.727] [ad4:23ac: 00] DETAIL: VS_PS: process creation: 2244, parent = ad4, image filename: "\Device\HarddiskVolume2\Program Files\Common Files\Veeam\Backup and Replication\Mount Service\Veeam.Backup.MountService.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:13.146] [eb8:1a20: 00] DETAIL: VS_PS: process creation: 1a8c, parent = eb8, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:08:19.068] [1e00:1844: 00] DETAIL: VS_PS: process creation: 10bc, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:48:16.713] [1e00:1844: 00] DETAIL: VS_PS: process creation: 15fc, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:13:12.001] [318:c48: 00] DETAIL: VS_PS: process creation: 17b8, parent = 318, image filename: "\Device\HarddiskVolume2\Program Files\Common Files\Veeam\Backup and Replication\Mount Service\Veeam.Backup.MountService.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:29.046] [340:b4c: 00] DETAIL: VS_PS: process creation: 109c, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\vdsldr.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:12:47.087] [1d04:1bc4: 00] DETAIL: VS_PS: process termination: 1d04, image filename: "\Device\HarddiskVolume2\Windows\System32\backgroundTaskHost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:11:16.045] [e78:5f0: 00] DETAIL: VS_PS: process termination: e78, image filename: "\Device\HarddiskVolume2\Windows\System32\audiodg.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:08:24.008] [1b58:484: 00] DETAIL: VS_PS: process termination: 1b58, image filename: "\Device\HarddiskVolume2\Windows\System32\SearchFilterHost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:07:41.545] [1984:21ac: 00] DETAIL: VS_PS: process termination: 1984, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:12:55.153] [340:1e10: 00] DETAIL: VS_PS: process creation: 1388, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:12.986] [2028:18c8: 00] DETAIL: VS_PS: process creation: c10, parent = 2028, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:29.192] [1e00:1844: 00] DETAIL: VS_PS: process creation: c7c, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:30.752] [b40:186c: 00] DETAIL: VS_PS: process termination: b40, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:55:08.243] [e54:17c4: 00] DETAIL: VS_PS: process termination: e54, image filename: "\Device\HarddiskVolume2\Windows\System32\svchost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:53:37.430] [61c:f60: 00] DETAIL: VS_PS: process termination: 61c, image filename: "\Device\HarddiskVolume2\Windows\System32\audiodg.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:09:29.336] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1b44, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.586] [a0c:20e8: 00] DETAIL: VS_PS: process termination: a0c, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:53:16.575] [1e00:1844: 00] DETAIL: VS_PS: process creation: 1444, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:08:52.766] [6dc:1b60: 00] DETAIL: VS_PS: process termination: 6dc, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:12:45.914] [2b8:18c8: 00] DETAIL: VS_PS: process creation: 1df0, parent = 2b8, image filename: "\Device\HarddiskVolume2\Windows\System32\svchost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:39.018] [10a4:2118: 00] DETAIL: VS_PS: process creation: 187c, parent = 10a4, image filename: "\Device\HarddiskVolume2\Windows\System32\rundll32.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:07.140] [fc0:378: 00] DETAIL: VS_PS: process termination: fc0, image filename: "\Device\HarddiskVolume2\ProgramData\Veeam\Setup\Temp\02968286-124f-414f-b3c2-008af8b3eec6".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:07.956] [f4c:18e4: 00] DETAIL: VS_PS: process termination: f4c, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:06:10.685] [2028:1f14: 00] DETAIL: VS_PS: process creation: 1a90, parent = 2028, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:07.144] [1d14:b78: 00] DETAIL: VS_PS: process termination: 1d14, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:37.485] [1e64:1e60: 00] DETAIL: VS_PS: process termination: 1e64, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:46:57.299] [1a74:16b8: 00] DETAIL: VS_PS: process creation: 868, parent = 1a74, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:57.147] [1e00:1844: 00] DETAIL: VS_PS: process creation: 12e0, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.300] [dd4:86c: 00] DETAIL: VS_PS: process termination: dd4, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:28.044] [374:ae8: 00] DETAIL: VS_PS: process termination: 374, image filename: "\Device\HarddiskVolume2\Program Files\Common Files\Veeam\Backup and Replication\Mount Service\Veeam.Backup.MountService.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:09.117] [2028:eac: 00] DETAIL: VS_PS: process creation: 1460, parent = 2028, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.714] [1e64:15d4: 00] DETAIL: VS_PS: process creation: 1ba4, parent = 1e64, image filename: "\Device\HarddiskVolume2\Program Files (x86)\Veeam\Backup Transport\GuestInteraction\VSS\VeeamPSDirectCtrl_X64.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.339] [2c0:2148: 00] DETAIL: VS_PS: process creation: 16c4, parent = 2c0, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:08.762] [1e00:1844: 00] DETAIL: VS_PS: process creation: fbc, parent = 1e00, image filename: "\Device\HarddiskVolume2\Program Files\PostgreSQL\15\bin\postgres.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:50:40.988] [340:14a8: 00] DETAIL: VS_PS: process creation: 1bb8, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\RuntimeBroker.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:13:12.009] [17b8:f2c: 00] DETAIL: VS_PS: process creation: a0c, parent = 17b8, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:56:40.552] [3ac:1894: 00] DETAIL: VS_PS: process termination: 3ac, image filename: "\Device\HarddiskVolume2\Windows\System32\svchost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:59.881] [15a8:1fb4: 00] DETAIL: VS_PS: process termination: 15a8, image filename: "\Device\HarddiskVolume2\Windows\SysWOW64\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:59.856] [1ddc:1c50: 00] DETAIL: VS_PS: process termination: 1ddc, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:32.196] [2c0:2148: 00] DETAIL: VS_PS: process creation: 99c, parent = 2c0, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:09.411] [2274:1f08: 00] DETAIL: VS_PS: process termination: 2274, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:06:01.661] [2028:1f14: 00] DETAIL: VS_PS: process creation: 318, parent = 2028, image filename: "\Device\HarddiskVolume2\Windows\System32\msiexec.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:13:02.969] [1388:220c: 00] DETAIL: VS_PS: process termination: 1388, image filename: "\Device\HarddiskVolume2\Windows\System32\dllhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:49:37.400] [2b8:1064: 00] DETAIL: VS_PS: process creation: 14b4, parent = 2b8, image filename: "\Device\HarddiskVolume2\Windows\System32\svchost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.345] [16c4:1914: 00] DETAIL: VS_PS: process creation: 1e40, parent = 16c4, image filename: "\Device\HarddiskVolume2\Windows\System32\conhost.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 12:47:33.707] [ad4:1828: 00] DETAIL: VS_PS: process creation: 1798, parent = ad4, image filename: "\Device\HarddiskVolume2\Program Files\Common Files\Veeam\Backup and Replication\Mount Service\Veeam.Backup.MountService.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:05:27.495] [10bc:b6c: 00] DETAIL: VS_PS: process termination: 10bc, image filename: "\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe".
                                Source: Driver.VeeamFLR.log.1.drBinary string: [24.12.2023 13:11:36.602] [340:1e10: 00] DETAIL: VS_PS: process creation: 21fc, parent = 340, image filename: "\Device\HarddiskVolume2\Windows\System32\MoUsoCoreWorker.exe".
                                Source: classification engineClassification label: mal68.rans.evad.winMSI@9/52@3/2
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110ED2B0 GetModuleFileNameA,LoadLibraryExA,LoadLibraryExA,GetSystemDirectoryA,LoadLibraryExA,GetLastError,FormatMessageA,LocalFree,_memmove,3_2_110ED2B0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11095790 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,3_2_11095790
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11095820 AdjustTokenPrivileges,CloseHandle,3_2_11095820
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11095790 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,6_2_11095790
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11095820 AdjustTokenPrivileges,CloseHandle,6_2_11095820
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1108F8C0 CoInitialize,CLSIDFromProgID,CoCreateInstance,CoUninitialize,3_2_1108F8C0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110C3930 IsWindow,IsWindowVisible,SetForegroundWindow,FindResourceExA,LoadResource,LockResource,DialogBoxIndirectParamA,DialogBoxParamA,3_2_110C3930
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11119810 GetMessageA,Sleep,OpenSCManagerA,DispatchMessageA,OpenServiceA,CloseServiceHandle,StartServiceA,GetLastError,CloseServiceHandle,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,3_2_11119810
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CML9D9D.tmpJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeMutant created: NULL
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5804:120:WilError_03
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFB72B0BE5691B5F4E.TMPJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeFile read: C:\ProgramData\MScreenConnect\client32.iniJump to behavior
                                Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                                Source: 72BF1aHUKl.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
                                Source: 72BF1aHUKl.msiReversingLabs: Detection: 15%
                                Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\72BF1aHUKl.msi"
                                Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                                Source: C:\Windows\System32\msiexec.exeProcess created: C:\ProgramData\MScreenConnect\client32.exe "C:\ProgramData\MScreenConnect\client32.exe"
                                Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\reg.exe reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v ScreenConnect /t REG_SZ /d "C:\ProgramData\MScreenConnect\client32.exe"
                                Source: C:\Windows\System32\reg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: unknownProcess created: C:\ProgramData\MScreenConnect\client32.exe "C:\ProgramData\MScreenConnect\client32.exe"
                                Source: unknownProcess created: C:\ProgramData\MScreenConnect\client32.exe "C:\ProgramData\MScreenConnect\client32.exe"
                                Source: C:\Windows\System32\msiexec.exeProcess created: C:\ProgramData\MScreenConnect\client32.exe "C:\ProgramData\MScreenConnect\client32.exe"Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\reg.exe reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v ScreenConnect /t REG_SZ /d "C:\ProgramData\MScreenConnect\client32.exe"Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: pcicl32.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: shfolder.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: pcichek.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: pcicapi.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: version.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: wsock32.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: netapi32.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: msvcr100.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: msvcr100.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: samcli.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: dbgcore.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: wtsapi32.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: nsmtrace.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: devobj.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: pcihooks.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: napinsp.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: pnrpnsp.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: wshbth.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: nlaapi.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: winrnr.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: riched32.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: riched20.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: usp10.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: msls31.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: pciinv.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: firewallapi.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: fwbase.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: firewallapi.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: fwbase.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: pcicl32.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: shfolder.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: pcichek.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: pcicapi.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: version.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: wsock32.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: msvcr100.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: netapi32.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: msvcr100.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: samcli.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: wtsapi32.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: nsmtrace.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: devobj.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: pcicl32.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: shfolder.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: pcichek.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: pcicapi.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: version.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: wsock32.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: netapi32.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: msvcr100.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: msvcr100.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: samcli.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: wtsapi32.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: nsmtrace.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: devobj.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{75048700-EF1F-11D0-9888-006097DEACF9}\InProcServer32Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile written: C:\ProgramData\MScreenConnect\nsm_vpro.iniJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeFile opened: C:\Windows\SysWOW64\riched32.dllJump to behavior
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: 72BF1aHUKl.msiStatic file information: File size 4767744 > 1048576
                                Source: C:\ProgramData\MScreenConnect\client32.exeFile opened: C:\ProgramData\MScreenConnect\MSVCR100.dllJump to behavior
                                Source: Binary string: uimanagerbrokerps.pdb source: UIManagerBrokerps.dll.1.dr
                                Source: Binary string: ir41_qcx.pdb source: ir41_qcx.dll.1.dr
                                Source: Binary string: appverifUI.pdbGCTL source: appverifUI.dll.1.dr
                                Source: Binary string: E:\nsmsrc\nsm\1280\1280\ctl32\release_unicode\pcichek.pdb source: client32.exe, 00000003.00000002.4454401118.000000006FBB2000.00000002.00000001.01000000.00000005.sdmp, client32.exe, 00000006.00000002.2134785054.000000006FBB2000.00000002.00000001.01000000.00000005.sdmp, client32.exe, 00000008.00000002.2215514219.000000006FBB2000.00000002.00000001.01000000.00000005.sdmp, PCICHEK.DLL.1.dr
                                Source: Binary string: ir50_32.pdb source: ir50_32.dll.1.dr
                                Source: Binary string: E:\nsmsrc\nsm\1201\1201F2\client32\Release\PCICL32.pdb source: client32.exe, 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.dr
                                Source: Binary string: stub.pdbGCTL source: dpnathlp.dll.1.dr, dpnhupnp.dll.1.dr, dpnlobby.dll.1.dr
                                Source: Binary string: icmp.pdbGCTL source: icmp.dll.1.dr
                                Source: Binary string: smalldll.pdbGCTL source: dxmasf.dll.1.dr
                                Source: Binary string: W:\ws\workspace\VBR\12.1.0\12.1.0\Backup\Veeam.Backup.Model\obj\Release\Veeam.Backup.Model.pdbO source: Veeam.Backup.Model.dll.1.dr
                                Source: Binary string: E:\nsmsrc\nsm\1280\1280f12\AudioCapture\Release\AudioCapture.pdb source: AudioCapture.dll.1.dr
                                Source: Binary string: icmp.pdb source: icmp.dll.1.dr
                                Source: Binary string: winrssrv.pdbGCTL source: winrssrv.dll.1.dr
                                Source: Binary string: wiatrace.pdb source: wiatrace.dll.1.dr
                                Source: Binary string: E:\nsmsrc\nsm\1280\1280\ctl32\release_unicode\pcicapi.pdb source: client32.exe, 00000003.00000002.4454308321.000000006E0E5000.00000002.00000001.01000000.00000006.sdmp, client32.exe, 00000006.00000002.2134225146.000000006E0E5000.00000002.00000001.01000000.00000006.sdmp, client32.exe, 00000008.00000002.2215429065.000000006E0E5000.00000002.00000001.01000000.00000006.sdmp, pcicapi.dll.1.dr
                                Source: Binary string: E:\DNA\DNABuilds\DNA450\DNA450F3i1\client32\release_unicode_2015\dnarc.pdb source: client32.exe, 00000003.00000002.4452509174.0000000000832000.00000002.00000001.01000000.00000003.sdmp, client32.exe, 00000003.00000000.2033005646.0000000000832000.00000002.00000001.01000000.00000003.sdmp, client32.exe, 00000006.00000002.2133222658.0000000000832000.00000002.00000001.01000000.00000003.sdmp, client32.exe, 00000006.00000000.2132289855.0000000000832000.00000002.00000001.01000000.00000003.sdmp, client32.exe, 00000008.00000002.2214132599.0000000000832000.00000002.00000001.01000000.00000003.sdmp, client32.exe, 00000008.00000000.2213191011.0000000000832000.00000002.00000001.01000000.00000003.sdmp, client32.exe.1.dr
                                Source: Binary string: vfcompat.pdb source: vfcompat.dll.1.dr
                                Source: Binary string: smalldll.pdb source: dxmasf.dll.1.dr
                                Source: Binary string: E:\nsmsrc\NSN\300\CVA_300F1\Ctl32\release\htctl32.pdb source: client32.exe, 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmp, HTCTL32.DLL.1.dr
                                Source: Binary string: winrssrv.pdb source: winrssrv.dll.1.dr
                                Source: Binary string: msvcr100.i386.pdb source: client32.exe, client32.exe, 00000003.00000002.4454151326.000000006CE81000.00000020.00000001.01000000.00000007.sdmp, client32.exe, 00000006.00000002.2134025451.000000006CE81000.00000020.00000001.01000000.00000007.sdmp, client32.exe, 00000008.00000002.2215261938.000000006CE81000.00000020.00000001.01000000.00000007.sdmp, msvcr100.dll.1.dr
                                Source: Binary string: appverifUI.pdb source: appverifUI.dll.1.dr
                                Source: Binary string: ir50_32.pdbGCTL source: ir50_32.dll.1.dr
                                Source: Binary string: uimanagerbrokerps.pdbGCTL source: UIManagerBrokerps.dll.1.dr
                                Source: Binary string: vfcompat.pdbGCTL source: vfcompat.dll.1.dr
                                Source: Binary string: wiatrace.pdbUGP source: wiatrace.dll.1.dr
                                Source: Binary string: WFAPIGP.pdb source: wfapigp.dll.1.dr
                                Source: Binary string: W:\ws\workspace\VBR\12.1.0\12.1.0\Backup\Veeam.Backup.Model\obj\Release\Veeam.Backup.Model.pdb source: Veeam.Backup.Model.dll.1.dr
                                Source: Binary string: WerEnc.pdb source: WerEnc.dll.1.dr
                                Source: Binary string: stub.pdb source: dpnathlp.dll.1.dr, dpnhupnp.dll.1.dr, dpnlobby.dll.1.dr
                                Source: Binary string: GetUName.pdbGCTL source: getuname.dll.1.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\tcctl32.pdb source: TCCTL32.DLL.1.dr
                                Source: Binary string: WFAPIGP.pdbUGP source: wfapigp.dll.1.dr
                                Source: Binary string: GetUName.pdb source: getuname.dll.1.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\tcctl32.pdbP source: TCCTL32.DLL.1.dr
                                Source: Binary string: d:\a01\_work\2\s\\binaries\x86ret\bin\i386\\msvcp140_codecvt_ids.i386.pdb source: msvcp140_codecvt_ids.dll.1.dr
                                Source: Binary string: WerEnc.pdbGCTL source: WerEnc.dll.1.dr
                                Source: Binary string: ir41_qcx.pdbGCTL source: ir41_qcx.dll.1.dr
                                Source: ir50_32.dll.1.drStatic PE information: 0xA115F48D [Sun Aug 22 18:03:57 2055 UTC]
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11081000 LoadLibraryA,LoadLibraryA,GetModuleFileNameA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,3_2_11081000
                                Source: HTCTL32.DLL.1.drStatic PE information: real checksum: 0x4fbb5 should be: 0x525c4
                                Source: wfapigp.dll.1.drStatic PE information: section name: .didat
                                Source: PCICL32.DLL.1.drStatic PE information: section name: .hhshare
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1115DA35 push ecx; ret 3_2_1115DA48
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11158929 push ecx; ret 3_2_1115893C
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1115DA35 push ecx; ret 6_2_1115DA48
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11158929 push ecx; ret 6_2_1115893C
                                Source: msvcr100.dll.1.drStatic PE information: section name: .text entropy: 6.909044922675825
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\appverifUI.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\winrssrv.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\wfapigp.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\client32.exeJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\dxmasf.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\TCCTL32.DLLJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\dpnlobby.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\winrsmgr.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\UIManagerBrokerps.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\msvcp140_codecvt_ids.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\pcicapi.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\wiatrace.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\vfcompat.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\remcmdstub.exeJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\HTCTL32.DLLJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\ir41_qcx.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\AudioCapture.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\PCICL32.DLLJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\PCICHEK.DLLJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\Veeam.Backup.Model.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\dpnhupnp.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\ir50_32.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\getuname.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\msvcr100_clr0400.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\icmp.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\WerEnc.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\msvcr100.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\dpnathlp.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\appverifUI.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\winrssrv.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\wfapigp.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\client32.exeJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\dxmasf.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\TCCTL32.DLLJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\dpnlobby.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\winrsmgr.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\UIManagerBrokerps.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\msvcp140_codecvt_ids.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\pcicapi.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\wiatrace.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\vfcompat.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\remcmdstub.exeJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\HTCTL32.DLLJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\ir41_qcx.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\AudioCapture.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\PCICL32.DLLJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\PCICHEK.DLLJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\Veeam.Backup.Model.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\dpnhupnp.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\ir50_32.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\getuname.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\msvcr100_clr0400.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\icmp.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\WerEnc.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\msvcr100.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\MScreenConnect\dpnathlp.dllJump to dropped file
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_6CC75690 ctl_open,LoadLibraryA,InitializeCriticalSection,CreateEventA,CreateEventA,CreateEventA,CreateEventA,WSAStartup,_malloc,_memset,_malloc,_memset,_malloc,_memset,GetTickCount,CreateThread,SetThreadPriority,GetModuleFileNameA,GetPrivateProfileIntA,GetModuleHandleA,CreateMutexA,3_2_6CC75690
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11119810 GetMessageA,Sleep,OpenSCManagerA,DispatchMessageA,OpenServiceA,CloseServiceHandle,StartServiceA,GetLastError,CloseServiceHandle,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,3_2_11119810
                                Source: C:\Windows\System32\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ScreenConnectJump to behavior
                                Source: C:\Windows\System32\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ScreenConnectJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11129D80 IsWindowVisible,IsWindow,IsWindowVisible,IsWindowVisible,GetForegroundWindow,EnableWindow,EnableWindow,EnableWindow,SetForegroundWindow,FindWindowA,IsWindowVisible,IsWindowVisible,IsIconic,GetForegroundWindow,SetForegroundWindow,EnableWindow,GetLastError,GetLastError,GetLastError,3_2_11129D80
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11023040 _memset,_strncpy,_memset,_strncpy,IsWindow,IsIconic,BringWindowToTop,GetCurrentThreadId,3_2_11023040
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110B7590 IsIconic,ShowWindow,BringWindowToTop,GetCurrentThreadId,3_2_110B7590
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11149BF0 IsIconic,ShowWindow,BringWindowToTop,IsWindow,IsIconic,ShowWindow,BringWindowToTop,3_2_11149BF0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11149BF0 IsIconic,ShowWindow,BringWindowToTop,IsWindow,IsIconic,ShowWindow,BringWindowToTop,3_2_11149BF0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11105AE0 IsIconic,3_2_11105AE0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110C1C00 GetWindowRect,IsIconic,GetClientRect,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,IsIconic,GetWindowRect,SetWindowPos,3_2_110C1C00
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110C1C00 GetWindowRect,IsIconic,GetClientRect,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,IsIconic,GetWindowRect,SetWindowPos,3_2_110C1C00
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11149FF0 _memset,SendMessageA,SendMessageA,ShowWindow,SendMessageA,IsIconic,IsZoomed,ShowWindow,GetDesktopWindow,TileWindows,3_2_11149FF0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11024350 SetWindowPos,GetMenu,DrawMenuBar,GetMenu,DeleteMenu,UpdateWindow,IsIconic,SetTimer,KillTimer,3_2_11024350
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11114780 IsIconic,InvalidateRect,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA,3_2_11114780
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110247A0 IsIconic,BringWindowToTop,GetCurrentThreadId,3_2_110247A0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_111066E0 IsIconic,GetTickCount,CreateRectRgn,GetClientRect,SetStretchBltMode,CreateRectRgn,GetClipRgn,OffsetRgn,GetRgnBox,SelectClipRgn,StretchBlt,SelectClipRgn,DeleteObject,StretchBlt,GetKeyState,CreatePen,CreatePen,SelectObject,Polyline,Sleep,SelectObject,Polyline,Sleep,SelectObject,DeleteObject,DeleteObject,BitBlt,3_2_111066E0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11022970 BringWindowToTop,SetWindowPos,SetWindowPos,SetWindowPos,GetWindowLongA,SetWindowLongA,GetDlgItem,EnableWindow,GetMenu,DeleteMenu,DrawMenuBar,SetWindowPos,IsIconic,UpdateWindow,SetTimer,KillTimer,3_2_11022970
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11023040 _memset,_strncpy,_memset,_strncpy,IsWindow,IsIconic,BringWindowToTop,GetCurrentThreadId,6_2_11023040
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_110B7590 IsIconic,ShowWindow,BringWindowToTop,GetCurrentThreadId,6_2_110B7590
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11149BF0 IsIconic,ShowWindow,BringWindowToTop,IsWindow,IsIconic,ShowWindow,BringWindowToTop,6_2_11149BF0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11149BF0 IsIconic,ShowWindow,BringWindowToTop,IsWindow,IsIconic,ShowWindow,BringWindowToTop,6_2_11149BF0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11105AE0 IsIconic,6_2_11105AE0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11129D80 IsWindowVisible,IsWindow,IsWindowVisible,IsWindowVisible,GetForegroundWindow,EnableWindow,EnableWindow,EnableWindow,SetForegroundWindow,FindWindowA,IsWindowVisible,IsWindowVisible,IsIconic,GetForegroundWindow,SetForegroundWindow,EnableWindow,GetLastError,GetLastError,GetLastError,6_2_11129D80
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_110C1C00 GetWindowRect,IsIconic,GetClientRect,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,IsIconic,GetWindowRect,SetWindowPos,6_2_110C1C00
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_110C1C00 GetWindowRect,IsIconic,GetClientRect,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,IsIconic,GetWindowRect,SetWindowPos,6_2_110C1C00
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11149FF0 _memset,SendMessageA,SendMessageA,ShowWindow,SendMessageA,IsIconic,IsZoomed,ShowWindow,GetDesktopWindow,TileWindows,6_2_11149FF0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11024350 SetWindowPos,GetMenu,DrawMenuBar,GetMenu,DeleteMenu,UpdateWindow,IsIconic,SetTimer,KillTimer,6_2_11024350
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11114780 IsIconic,InvalidateRect,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA,6_2_11114780
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_110247A0 IsIconic,BringWindowToTop,GetCurrentThreadId,6_2_110247A0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_111066E0 IsIconic,GetTickCount,CreateRectRgn,GetClientRect,SetStretchBltMode,CreateRectRgn,GetClipRgn,OffsetRgn,GetRgnBox,SelectClipRgn,StretchBlt,SelectClipRgn,DeleteObject,StretchBlt,GetKeyState,CreatePen,CreatePen,SelectObject,Polyline,Sleep,SelectObject,Polyline,Sleep,SelectObject,DeleteObject,DeleteObject,BitBlt,6_2_111066E0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11022970 BringWindowToTop,SetWindowPos,SetWindowPos,SetWindowPos,GetWindowLongA,SetWindowLongA,GetDlgItem,EnableWindow,GetMenu,DeleteMenu,DrawMenuBar,SetWindowPos,IsIconic,UpdateWindow,SetTimer,KillTimer,6_2_11022970
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11081000 LoadLibraryA,LoadLibraryA,GetModuleFileNameA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,3_2_11081000
                                Source: C:\Windows\System32\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D3DD483E2BBF4C05E8AF10F5FA7626CFD3DC3092 BlobJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior

                                Malware Analysis System Evasion

                                barindex
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110AECE0 Sleep,ExitProcess,3_2_110AECE0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_110AECE0 Sleep,ExitProcess,6_2_110AECE0
                                Source: C:\ProgramData\MScreenConnect\client32.exeWindow / User API: threadDelayed 455Jump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeWindow / User API: threadDelayed 1339Jump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeWindow / User API: threadDelayed 6575Jump to behavior
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\appverifUI.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\HTCTL32.DLLJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\winrssrv.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\ir41_qcx.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\AudioCapture.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\wfapigp.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\dpnhupnp.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\Veeam.Backup.Model.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\dxmasf.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\ir50_32.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\getuname.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\dpnlobby.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\TCCTL32.DLLJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\winrsmgr.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\UIManagerBrokerps.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\icmp.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\msvcr100_clr0400.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\WerEnc.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\msvcp140_codecvt_ids.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\wiatrace.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\vfcompat.dllJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\remcmdstub.exeJump to dropped file
                                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\MScreenConnect\dpnathlp.dllJump to dropped file
                                Source: C:\ProgramData\MScreenConnect\client32.exeEvaded block: after key decisiongraph_3-73540
                                Source: C:\ProgramData\MScreenConnect\client32.exeEvaded block: after key decisiongraph_3-76768
                                Source: C:\ProgramData\MScreenConnect\client32.exeEvaded block: after key decisiongraph_3-76411
                                Source: C:\ProgramData\MScreenConnect\client32.exeEvaded block: after key decisiongraph_3-77169
                                Source: C:\ProgramData\MScreenConnect\client32.exeEvaded block: after key decisiongraph_3-77081
                                Source: C:\ProgramData\MScreenConnect\client32.exeEvaded block: after key decisiongraph_3-77495
                                Source: C:\ProgramData\MScreenConnect\client32.exeEvaded block: after key decisiongraph_3-77496
                                Source: C:\ProgramData\MScreenConnect\client32.exeEvaded block: after key decisiongraph_3-77575
                                Source: C:\ProgramData\MScreenConnect\client32.exeEvaded block: after key decisiongraph_3-77864
                                Source: C:\ProgramData\MScreenConnect\client32.exeEvaded block: after key decision
                                Source: C:\ProgramData\MScreenConnect\client32.exeEvaded block: after key decision
                                Source: C:\ProgramData\MScreenConnect\client32.exeEvaded block: after key decision
                                Source: C:\ProgramData\MScreenConnect\client32.exeEvaded block: after key decision
                                Source: C:\ProgramData\MScreenConnect\client32.exeEvaded block: after key decision
                                Source: C:\ProgramData\MScreenConnect\client32.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
                                Source: C:\ProgramData\MScreenConnect\client32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_3-72086
                                Source: C:\ProgramData\MScreenConnect\client32.exeAPI coverage: 6.7 %
                                Source: C:\ProgramData\MScreenConnect\client32.exeAPI coverage: 2.9 %
                                Source: C:\ProgramData\MScreenConnect\client32.exe TID: 4748Thread sleep time: -45500s >= -30000sJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exe TID: 4796Thread sleep time: -334750s >= -30000sJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exe TID: 4796Thread sleep time: -1643750s >= -30000sJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeLast function: Thread delayed
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_6CC71780 GetSystemTime followed by cmp: cmp eax, 02h and CTI: je 6CC7186Fh3_2_6CC71780
                                Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11061140 _memset,_memmove,_strncpy,CharUpperA,FindFirstFileA,FindNextFileA,FindClose,wsprintfA,3_2_11061140
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11065870 GetTickCount,OpenPrinterA,StartDocPrinterA,ClosePrinter,GetLastError,FindFirstFileA,FindClose,CreateFileA,SetFilePointer,GetTickCount,3_2_11065870
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110B3B00 GetFileAttributesA,CreateDirectoryA,FindFirstFileA,CopyFileA,CopyFileA,FindNextFileA,FindClose,DrawMenuBar,3_2_110B3B00
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1102BB50 InterlockedIncrement,Sleep,Sleep,GetCurrentProcess,SetPriorityClass,SetEvent,Sleep,PostThreadMessageA,PostThreadMessageA,CloseHandle,_free,_free,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess,3_2_1102BB50
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_111180C0 _memset,_memset,GetVersionExA,GetTempPathA,GetModuleFileNameA,_strrchr,CreateFileA,CreateFileA,WriteFile,CloseHandle,CloseHandle,CreateFileA,GetCurrentProcessId,wsprintfA,CreateProcessA,CloseHandle,CloseHandle,CloseHandle,CreateProcessA,DeleteFileA,Sleep,WaitForSingleObject,CloseHandle,GetCurrentProcess,RemoveDirectoryA,GetLastError,ExitProcess,FindNextFileA,FindClose,FindFirstFileA,GetCurrentProcess,GetCurrentProcess,DuplicateHandle,GetModuleFileNameA,_strrchr,_memmove,GetThreadContext,VirtualProtectEx,WriteProcessMemory,FlushInstructionCache,SetThreadContext,ResumeThread,CloseHandle,CloseHandle,3_2_111180C0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110FE450 _memset,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,GetLastError,FindClose,3_2_110FE450
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1102BB50 InterlockedIncrement,Sleep,Sleep,GetCurrentProcess,SetPriorityClass,SetEvent,Sleep,PostThreadMessageA,PostThreadMessageA,CloseHandle,_free,_free,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess,6_2_1102BB50
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11061140 _memset,_memmove,_strncpy,CharUpperA,FindFirstFileA,FindNextFileA,FindClose,wsprintfA,6_2_11061140
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11065870 GetTickCount,OpenPrinterA,StartDocPrinterA,ClosePrinter,GetLastError,FindFirstFileA,FindClose,CreateFileA,SetFilePointer,GetTickCount,6_2_11065870
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_110B3B00 GetFileAttributesA,CreateDirectoryA,FindFirstFileA,CopyFileA,CopyFileA,FindNextFileA,FindClose,DrawMenuBar,6_2_110B3B00
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_111180C0 _memset,_memset,GetVersionExA,GetTempPathA,GetModuleFileNameA,_strrchr,CreateFileA,CreateFileA,WriteFile,CloseHandle,CloseHandle,CreateFileA,GetCurrentProcessId,wsprintfA,CreateProcessA,CloseHandle,CloseHandle,CloseHandle,CreateProcessA,DeleteFileA,Sleep,WaitForSingleObject,CloseHandle,GetCurrentProcess,RemoveDirectoryA,GetLastError,ExitProcess,FindNextFileA,FindClose,FindFirstFileA,GetCurrentProcess,GetCurrentProcess,DuplicateHandle,GetModuleFileNameA,_strrchr,_memmove,GetThreadContext,VirtualProtectEx,WriteProcessMemory,FlushInstructionCache,SetThreadContext,ResumeThread,CloseHandle,CloseHandle,6_2_111180C0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_110FE450 _memset,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,GetLastError,FindClose,6_2_110FE450
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: SVmWareStrings
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_VmWareHosts
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_VmWareRole
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_VirtualMachineConfiguration
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: SVmWareApiVersionParser
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: IsAllAvailable%AvailableBusNumberCHostId: [{0}], TargetVmRef: [{1}];TargetVirtualMachineDiskInfos-IsQuickRollbackEnabled
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: vmc.vmware.com
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to de-serialize VMware Cloud Director NAT rule changes ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <VirtualMachineName>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: virtualMachines!CloudMsgSettings
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: IsVMwareVc&IsVMwareVcSpecified
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: oibVirtualMachineName
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to de-serialize VMware Cloud Director firewall rule changes ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: DefaultVirtualMachine
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_VirtualMachineConfiguration
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: WMicrosoft:Hyper-V:Synthetic SCSI Controller
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <InstalledVmTools>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to serialize array of VMware Cloud Director vApp network.
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_VmWareRegularReplicaVMsCount
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_IsVMwareVc
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: SMicrosoft:Hyper-V:Emulated IDE Controller
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: _tgtHostVmNetworks
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to serialize array of VMware Cloud Director firewall rule changes ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: SOther VMWare Cloud Director organizations;SaveOtherOrgConfigurationSpec-repositoryFriendlyName
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_VirtualMachineId
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to de-serialize VMware Cloud Director vApp Network info ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: isVMwareVcSpecified
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: QMicrosoft:Hyper-V:Emulated Ethernet Port
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: KMicrosoft:Hyper-V:Ethernet Connection
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Lun1vmwarevmcrypt@ENCRYPTION-spm@DATASTOREIOCONTROL
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to unserial VMware Cloud Director vApp restore spec: [{0}];Unable to find XML node '{0}'
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_InstalledVmTools
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: SuffixOrigin;GroupType_VirtualMachine_TextAVirtualMachineConfiguration_Text
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: UseOrgSettings VirtualMachineId
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <VirtualMachineId>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: MMicrosoft:Hyper-V:Synthetic Disk Drive
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: ExportingVirtualMachine
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to serialize array of VMware Cloud Director NAT rule changes ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_IsVMwareVcSpecified
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: IsAllAvailable$AvailableBusNumber:TargetVirtualMachineDiskInfos,IsQuickRollbackEnabled
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: EVMwareToolsServiceState
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: CVmwareViewParameters
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to de-serialize array of VMware Cloud Director vApp network services changes ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to deserialize array of VMware Cloud Director vApp network mapping from string: '{0}'.
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: XML_ATTR_IS_VMWAREVC_SPECIFIED
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: GeneralErrorMsg8CommonOibAntivirusExistState*OibVirtualMachineName"ExceptionErrorMsg
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Invalid number of VMs for VMware Cloud Director vApp restore session
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: ]Microsoft:Hyper-V:Synthetic Display Controller
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: KastenVmWareKubernetes
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_SurebackupVMware
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: nicInfoMCannot parse vSphere PCI slot number: #COibAuxDataVmware
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: virtualMachineSize
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: SMB3 cluster9VMware Cloud Director server
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: groupInfokFailed to de-serialize Hyper-V auxiliary data: '{0}'.
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: UserInfoLapplication/vnd.vmware.admin.group+xml
                                Source: HTCTL32.DLL.1.drBinary or memory string: VMware
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Hyper-V
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: wExtracted disk name from special field for VMware backup: '
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: CVmWareStorageSystemRoleStatisticModel
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <VmWareHosts>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: UseCtk4FastProvisionVmStorageInfo,IsFastProvisionEnabled<GetVirtualMachineDiskInfosSpec
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: SubjectKapplication/vnd.vmware.admin.user+xmlgFailed to de-serialize VCD access settings ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to de-serialize array of VMware Cloud Director firewall rule changes ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_VMToolsQuiesce
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: EVmWare
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_VmwareTargetSetting
                                Source: client32.exe, 00000003.00000002.4452613329.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452754375.0000000000B73000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000003.2336112737.0000000000B73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Template"Datastore Cluster*VMware Cloud Director Organization VDC
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: UseOrgSettings!VirtualMachineIdsFailed to serialize VCD guest customization info ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: VmWareECan't get vendor by platform '{0}'
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to serialize VMware Cloud Director vApp Network info ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to check whether XML can deserialize safe to get VMware IR config: [
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Hyper-V
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_VirtualMachineSize
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: TargetService/CDbCloudCredentialsInfoUMicrosoft:Hyper-V:Synthetic Diskette Drive
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to serialize array of VMware Cloud Director vApp Network Configuration ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_VirtualMachine
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: FilesCollectionFilecThere is no aux. data for Hyper-V replica target.
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to de-serialize array of VMware Cloud Director NAT rule changes ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to de-serialize VMware Cloud Director vApp network services changes ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: VMwareOverrideApiVersion
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_VmToolsQuiesce
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to de-serialize VMware Cloud Director vApp network configuration ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_VMwareToolsInfo
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: vSphere=Enable VMware Tools quiescence?Use changed block tracking data]Enable CBT for all protected VMs automaticallyeReset CBT on each Active Full backup automatically
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: iHyper-V Integration cached credentials have updated.
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to serialize array of VMware Cloud Director vApp network mapping ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Commit Failback9Switch Replica To Production+User Interface Launch!Volume Discovery%Hyper-V CBT Rescan
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: BackupMode$SnapReplicaAuxData"COibAuxDataVmware&VeeamReplicaSummary
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: virtualMachines
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: KMicrosoft:Hyper-V:Synthetic DVD Drive
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_BackupVMwareCloud
                                Source: TCCTL32.DLL.1.drBinary or memory string: skt%dWSAIoctlclosesocketsocketWSACleanupWSAStartupws2_32.dllGetAdaptersInfoIPHLPAPI.DLLVMWarevirtGetAdaptersAddressesVMWarevirtntohlTCREMOTETCBRIDGE%s=%s
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_VmWareHosts
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: KMicrosoft:Hyper-V:Physical Disk Drive
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: GMicrosoft:Hyper-V:Physical CD Drive
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: IsVMwareVc'IsVMwareVcSpecified
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_IsVMwareQuiescenceEnabled
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: EOldVmWare
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_BackupCopyVMware
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_VirtualMachineName
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: UseCtk5FastProvisionVmStorageInfo-IsFastProvisionEnabled=GetVirtualMachineDiskInfosSpec
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to deserialize array of VMware Cloud Director vApp network ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to deserialize VMware Cloud Director datastore restore info ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: VmToolsQuiesce
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <IsVMwareVc>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to serialize array of VMware Cloud Director vApp network mapping.
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: MigratingVirtualMachine
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <VirtualMachineConfiguration>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Cluster resource names were not found in cluster resource content.7VirtualMachineConfiguration
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_SrcHostVmNetworks
                                Source: TCCTL32.DLL.1.drBinary or memory string: VMWare
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: isVMwareVc
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: VMwareToolsInfo
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: KMicrosoft:Hyper-V:Virtual CD/DVD Disk
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to de-serialize array of VMware Cloud Director vApp network mapping ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_VirtualMachine
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_TgtHostVmNetworks
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to serialize VMware Cloud Director vApp network services changes ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: _srcHostVmNetworks
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_VirtualMachines
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <BackupCopyVMware>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: CVmwareConnectionInfo
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: SMicrosoft:Hyper-V:Synthetic Ethernet Port
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: GMicrosoft:Hyper-V:Virtual Hard Disk
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_VmWareRole
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to serialize VMware Cloud Director vApp network mapping ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: hyper-v
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: uiSessionIdaInvalid content of the XML for VMware IR config.aFailed to deserialize VMware IR specification ("
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <VMwareToolsInfo>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: EMicrosoft:Hyper-V:Virtual DVD Disk
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: IMicrosoft:Hyper-V:Physical DVD Drive
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: VMware Cluster#VMware Datacenter!Protection group
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: CVcdVmNetworkingRestoreSpec
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: VmwareTargetSettingTag
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: VM group[Unexpected type of the Hyper-V object: '{0}'.
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: XML_ATTR_VMTOOLSQUIESCE
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: virtualMachine
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: CTargetVirtualMachineInfo
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_IsVMwareQuiescenceEnabled
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: VMware CDPI18B661C1-D9DC-4233-90A0-7E7B10DC2D09
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Vmware
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_BackupCopyVMware
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: CEpVMwareToolsInfo
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_IsVMwareVc
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_VirtualMachineName
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_InstalledVmTools
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: virtualMachineConfiguration
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_VMToolsQuiesce
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to de-serialize array of VMware Cloud Director vApp Network Configuration ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_VirtualMachineId
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: VirtualMachine
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: vmwareTargetSetting
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to deserialize array of VMware Cloud Director storage profiles ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_VmToolsQuiesce
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <IsVMwareVcSpecified>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to serialize VMware Cloud Director firewall rule changes ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: UniqueDigestRef,CreatedBySeedingForCdp0vmwarevmcrypt@ENCRYPTION,spm@DATASTOREIOCONTROL
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: 7Microsoft:Hyper-V:ISO Image
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <VmWareRegularReplicaVMsCount>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to de-serialize VMware Cloud Director vApp network mapping ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to serialize VMware Cloud Director NAT rule changes ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_OibVirtualMachineName
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Incompatible VMware API version for {0} {2}: {1} or later is required.2Host {0} is disconnected.0Host {0} is unavailable.
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <VirtualMachine>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <VirtualMachineSize>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Archive Sync%Offload to Archive-Backup Synchronization?External Repository Maintenance-Hyper-V Staged Restore
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: VMToolsQuiesce
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: TargetVirtualMachineDiskInfosNodeName
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: IMicrosoft:Hyper-V:Synthetic CD Drive
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: DefaultVirtualMachineConfiguration
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to serialize array of VMware Cloud Director datastore restore info
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Linux host1Microsoft Windows server%VMware ESXi server1Microsoft Hyper-V server
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_ReplicaVMware
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_ReplicaVMware
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_SurebackupVMware
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <IsVMwareQuiescenceEnabled>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: CGoogleVmNetworkSpec
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to serialize array of VMware Cloud Director vApp network services changes ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: GetVirtualMachineInfo
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: vCenter server {0} is not registered in the VMware Cloud Director server {1}.
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: CreateVmWareRec
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Permission: =VirtualMachine.Interact.Backup
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: digestsFolder{Failed to de-serialize aux. data for Hyper-V replica ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <VmWareRole>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: CVirtualMachine
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: CGetVirtualMachineDiskInfosSpec
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: VirtualMachines
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Template#Datastore Cluster+VMware Cloud Director!Organization VDC
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: VMware
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: WaitingForGuestJapplication/vnd.vmware.admin.user+xml
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: CVirtualMachineBackupRestorePointDbInfo
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to serialize VMware Cloud Director vApp RestAPI restore spec.
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: CurrentMaxSupportedVmWareVersion
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: UUnknown type of the Hyper-V object: '{0}'.
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: VmwareTargetSettingsSpec
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: KastenVmWareKubernetesId
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <SurebackupVMware>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: EncryptedHost#VMware ESX server+VMware vCenter server
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_VMwareToolsInfo
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_SrcHostVmNetworks
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_OibVirtualMachineName
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: m_vmToolsQuiesce
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: CTargetVirtualMachineDiskInfos
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <VmwareTargetSetting>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: UpdateVirtualMachineDiskInfosByTargetMachine
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_TgtHostVmNetworks
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: VmToolsQuiesce,FullBackupScheduleKind
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: XML_ATTR_IS_VMWAREVC
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to deserialize array of VMware Cloud Director datastore restore info ('{0}').
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: virtualMachineName
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: )WarningNoVmWareToolsWNo VMware Tools installed (per backup info)I3ee483dd-1bef-4209-b706-2e1b981ea0f0
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: VMware backup
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <ReplicaVMware>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: FailedOibsState9CommonOibAntivirusExistState+OibVirtualMachineName#ExceptionErrorMsg1hostAndVmDiskMappingInfo#targetVmDiskInfos
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: 1Microsoft:Hyper-V:Memory
                                Source: client32.exe, 00000003.00000002.4452754375.0000000000B73000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000003.2336112737.0000000000B73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW/
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: ]Microsoft:Hyper-V:Persistent Memory Controller
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: vmwarevmc.com
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_BackupVMwareCloud
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <VirtualMachines>k__BackingField
                                Source: client32.exe, 00000006.00000003.2133020457.00000000011D1000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000008.00000003.2213937206.0000000000D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: GetVirtualMachineDiskInfosSpecNodeName
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: WarningNoVmWareTools
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_VirtualMachines
                                Source: HTCTL32.DLL.1.drBinary or memory string: hbuf->datahttputil.c%5d000000000002004C4F4F50VirtualVMwareVIRTNETGetAdaptersInfoiphlpapi.dllcbMacAddress == MAX_ADAPTER_ADDRESS_LENGTHmacaddr.cpp,%02x%02x%02x%02x%02x%02x* Netbiosnetapi32.dll01234567890abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZwhoa nelly, says Sherman, the Sharkhellooo nurse!kernel32.dllProcessIdToSessionId%s_L%d_%xNOT copied to diskcopied to %sAssert failed - Unhandled Exception (GPF) -
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: set_VmWareRegularReplicaVMsCount
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: CSbSessionVmNetworkInfo
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: OibVirtualMachineNameNodeName
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: 3Microsoft Hyper-V cluster
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <BackupVMwareCloud>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_VirtualMachineTag
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: get_IsVMwareVcSpecified
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: Failed to serialize array of VMware Cloud Director storage profiles
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <VmToolsQuiesce>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: KMicrosoft:Hyper-V:Virtual Floppy Disk
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: <OibVirtualMachineName>k__BackingField
                                Source: Veeam.Backup.Model.dll.1.drBinary or memory string: CChangeTargetVirtualMachineDiskInfo
                                Source: C:\ProgramData\MScreenConnect\client32.exeAPI call chain: ExitProcess graph end nodegraph_3-76929
                                Source: C:\ProgramData\MScreenConnect\client32.exeAPI call chain: ExitProcess graph end nodegraph_3-72715
                                Source: C:\ProgramData\MScreenConnect\client32.exeAPI call chain: ExitProcess graph end node
                                Source: C:\ProgramData\MScreenConnect\client32.exeAPI call chain: ExitProcess graph end node
                                Source: C:\ProgramData\MScreenConnect\client32.exeAPI call chain: ExitProcess graph end node
                                Source: C:\ProgramData\MScreenConnect\client32.exeAPI call chain: ExitProcess graph end node
                                Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1115C769 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_1115C769
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110AE550 GetLastError,_strrchr,_strrchr,GetTickCount,GetMessageA,TranslateMessage,DispatchMessageA,GetTickCount,GetMessageA,TranslateMessage,DispatchMessageA,GetCurrentThreadId,wsprintfA,wsprintfA,wsprintfA,GetCurrentThreadId,wsprintfA,OutputDebugStringA,wsprintfA,wsprintfA,GetModuleFileNameA,wsprintfA,GetTempPathA,GetLocalTime,_memset,GetVersionExA,wsprintfA,wsprintfA,_fputs,_fputs,_fputs,_fputs,_fputs,_fputs,wsprintfA,_fputs,_strncat,wsprintfA,SetTimer,MessageBoxA,KillTimer,PeekMessageA,MessageBoxA,3_2_110AE550
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11081000 LoadLibraryA,LoadLibraryA,GetModuleFileNameA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,3_2_11081000
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110851E0 SetHandleInformation,GetUserObjectSecurity,GetUserObjectSecurity,HeapAlloc,GetProcessHeap,HeapAlloc,GetUserObjectSecurity,GetUserObjectSecurity,GetProcessHeap,HeapAlloc,GetUserObjectSecurity,GetSecurityDescriptorDacl,GetSecurityDescriptorDacl,GetSecurityDescriptorDacl,InitializeSecurityDescriptor,InitializeSecurityDescriptor,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,SetSecurityDescriptorDacl,SetSecurityDescriptorDacl,SetUserObjectSecurity,SetUserObjectSecurity,SetUserObjectSecurity,HeapFree,GetProcessHeap,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,3_2_110851E0
                                Source: C:\Windows\System32\msiexec.exeProcess created: C:\ProgramData\MScreenConnect\client32.exe "C:\ProgramData\MScreenConnect\client32.exe"Jump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1102F520 _NSMClient32@8,SetUnhandledExceptionFilter,3_2_1102F520
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1108C020 _NSMFindClass@12,SetUnhandledExceptionFilter,OpenEventA,FindWindowA,SetForegroundWindow,CreateEventA,CloseHandle,3_2_1108C020
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1115C769 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_1115C769
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11150781 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_11150781
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1102F520 _NSMClient32@8,SetUnhandledExceptionFilter,6_2_1102F520
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1108C020 _NSMFindClass@12,SetUnhandledExceptionFilter,OpenEventA,FindWindowA,SetForegroundWindow,CreateEventA,CloseHandle,6_2_1108C020
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1115C769 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_1115C769
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_11150781 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_11150781
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: PostMessageA,GetWindowRect,GetWindowLongA,GetClassNameA,GetWindowThreadProcessId,OpenProcess,CloseHandle,FreeLibrary, \Explorer.exe3_2_1102E710
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: PostMessageA,GetWindowRect,GetWindowLongA,GetClassNameA,GetWindowThreadProcessId,OpenProcess,CloseHandle,FreeLibrary, \Explorer.exe6_2_1102E710
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110E9400 GetTickCount,LogonUserA,GetTickCount,GetLastError,3_2_110E9400
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_111058F0 GetKeyState,DeviceIoControl,keybd_event,3_2_111058F0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110964D0 LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,GetVersionExA,GetSecurityDescriptorSacl,SetSecurityDescriptorSacl,FreeLibrary,CreateFileMappingA,GetLastError,LocalFree,LocalFree,LocalFree,GetLastError,MapViewOfFile,LocalFree,LocalFree,LocalFree,GetModuleFileNameA,GetModuleFileNameA,LocalFree,LocalFree,LocalFree,_memset,GetTickCount,GetCurrentProcessId,GetModuleFileNameA,CreateEventA,CreateEventA,GetLastError,GetLastError,CreateEventA,GetLastError,GetLastError,CreateEventA,GetLastError,GetLastError,CreateEventA,GetLastError,GetLastError,GetLastError,LocalFree,LocalFree,LocalFree,GetCurrentThreadId,CreateThread,ResetEvent,ResetEvent,ResetEvent,ResetEvent,SetEvent,3_2_110964D0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11096C50 GetTokenInformation,GetTokenInformation,GetTokenInformation,AllocateAndInitializeSid,EqualSid,3_2_11096C50
                                Source: client32.exe, 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: ProgmanL
                                Source: client32.exe, client32.exe, 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drBinary or memory string: Shell_TrayWnd
                                Source: client32.exe, client32.exe, 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drBinary or memory string: Progman
                                Source: client32.exe, 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: Shell_TrayWndTraceRunpluginTimeouth^
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itow_s,3_2_11162513
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: GetLocaleInfoA,3_2_11159D6E
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,3_2_11161FE8
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: GetLocaleInfoW,_GetPrimaryLen,_strlen,3_2_11162184
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage,3_2_111621DF
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,3_2_111620DD
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,3_2_111623B0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,3_2_11162470
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,3_2_111624D7
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,_free,_free,3_2_6CC8ECA9
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itow_s,6_2_11162513
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: GetLocaleInfoA,6_2_11159D6E
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,6_2_11161FE8
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: GetLocaleInfoW,_GetPrimaryLen,_strlen,6_2_11162184
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage,6_2_111621DF
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,6_2_111620DD
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,6_2_111623B0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,6_2_11162470
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,6_2_111624D7
                                Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110E8280 LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateNamedPipeA,GetLastError,Sleep,CreateNamedPipeA,LocalFree,3_2_110E8280
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110993D0 GetLocalTime,3_2_110993D0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11039030 _calloc,GetUserNameA,_free,_calloc,_free,3_2_11039030
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11163293 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,SetOaNoCache,3_2_11163293
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_11134460 wsprintfA,GetVersionExA,RegOpenKeyExA,_memset,_strncpy,RegCloseKey,3_2_11134460
                                Source: C:\Windows\System32\msiexec.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D3DD483E2BBF4C05E8AF10F5FA7626CFD3DC3092 BlobJump to behavior
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_110CD1D0 __CxxThrowException@8,gethostbyname,WSAGetLastError,_memmove,htons,socket,WSAGetLastError,#21,bind,WSAGetLastError,listen,WSAGetLastError,accept,WSAGetLastError,3_2_110CD1D0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_1106AC40 CapiHangup,CapiClose,CapiOpen,CapiListen,GetTickCount,GetTickCount,GetTickCount,CapiHangup,Sleep,GetTickCount,Sleep,3_2_1106AC40
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 3_2_6CC690A0 EnterCriticalSection,LeaveCriticalSection,LeaveCriticalSection,WSAGetLastError,socket,WSAGetLastError,#21,#21,#21,bind,WSAGetLastError,closesocket,htons,WSASetBlockingHook,WSAGetLastError,WSAUnhookBlockingHook,closesocket,WSAGetLastError,WSAUnhookBlockingHook,closesocket,WSAUnhookBlockingHook,EnterCriticalSection,LeaveCriticalSection,GetTickCount,InterlockedExchange,3_2_6CC690A0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_110CD1D0 __CxxThrowException@8,gethostbyname,WSAGetLastError,_memmove,htons,socket,WSAGetLastError,#21,bind,WSAGetLastError,listen,WSAGetLastError,accept,WSAGetLastError,6_2_110CD1D0
                                Source: C:\ProgramData\MScreenConnect\client32.exeCode function: 6_2_1106AC40 CapiHangup,CapiClose,CapiOpen,CapiListen,GetTickCount,GetTickCount,GetTickCount,CapiHangup,Sleep,GetTickCount,Sleep,6_2_1106AC40
                                Source: Yara matchFile source: 8.2.client32.exe.6fbb0000.5.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.0.client32.exe.830000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.0.client32.exe.830000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.2.client32.exe.830000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.2.client32.exe.830000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.2.client32.exe.6fbb0000.5.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.2.client32.exe.6e0e0000.4.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.client32.exe.6fbb0000.6.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.0.client32.exe.830000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.2.client32.exe.6e0e0000.4.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.client32.exe.6e0e0000.5.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.client32.exe.830000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.client32.exe.111a3f08.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.2.client32.exe.111a3f08.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.2.client32.exe.111a3f08.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.client32.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.2.client32.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.2.client32.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000006.00000002.2133222658.0000000000832000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000008.00000002.2214849103.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000006.00000000.2132289855.0000000000832000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000008.00000002.2214336000.0000000000CE8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000008.00000002.2214132599.0000000000832000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.4452509174.0000000000832000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000006.00000002.2133757091.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.2033005646.0000000000832000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000008.00000000.2213191011.0000000000832000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000006.00000002.2133358157.00000000011B8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: client32.exe PID: 2468, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: client32.exe PID: 5596, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: client32.exe PID: 7056, type: MEMORYSTR
                                Source: Yara matchFile source: C:\ProgramData\MScreenConnect\AudioCapture.dll, type: DROPPED
                                Source: Yara matchFile source: C:\ProgramData\MScreenConnect\PCICHEK.DLL, type: DROPPED
                                Source: Yara matchFile source: C:\ProgramData\MScreenConnect\client32.exe, type: DROPPED
                                Source: Yara matchFile source: C:\ProgramData\MScreenConnect\pcicapi.dll, type: DROPPED
                                Source: Yara matchFile source: C:\ProgramData\MScreenConnect\TCCTL32.DLL, type: DROPPED
                                Source: Yara matchFile source: C:\ProgramData\MScreenConnect\PCICL32.DLL, type: DROPPED
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity InformationAcquire Infrastructure2
                                Valid Accounts
                                4
                                Native API
                                1
                                DLL Side-Loading
                                1
                                DLL Side-Loading
                                2
                                Disable or Modify Tools
                                1
                                Input Capture
                                12
                                System Time Discovery
                                Remote Services1
                                Archive Collected Data
                                3
                                Ingress Tool Transfer
                                Exfiltration Over Other Network Medium1
                                System Shutdown/Reboot
                                CredentialsDomains1
                                Replication Through Removable Media
                                2
                                Service Execution
                                2
                                Valid Accounts
                                2
                                Valid Accounts
                                1
                                Deobfuscate/Decode Files or Information
                                LSASS Memory11
                                Peripheral Device Discovery
                                Remote Desktop Protocol1
                                Screen Capture
                                22
                                Encrypted Channel
                                Exfiltration Over Bluetooth1
                                Defacement
                                Email AddressesDNS ServerDomain AccountsAt1
                                Windows Service
                                21
                                Access Token Manipulation
                                3
                                Obfuscated Files or Information
                                Security Account Manager1
                                Account Discovery
                                SMB/Windows Admin Shares1
                                Input Capture
                                4
                                Non-Application Layer Protocol
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal AccountsCron1
                                Registry Run Keys / Startup Folder
                                1
                                Windows Service
                                1
                                Software Packing
                                NTDS3
                                File and Directory Discovery
                                Distributed Component Object Model3
                                Clipboard Data
                                5
                                Application Layer Protocol
                                Traffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script13
                                Process Injection
                                1
                                Timestomp
                                LSA Secrets24
                                System Information Discovery
                                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
                                Registry Run Keys / Startup Folder
                                1
                                DLL Side-Loading
                                Cached Domain Credentials31
                                Security Software Discovery
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                                File Deletion
                                DCSync1
                                Virtualization/Sandbox Evasion
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                                Masquerading
                                Proc Filesystem2
                                Process Discovery
                                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt2
                                Valid Accounts
                                /etc/passwd and /etc/shadow11
                                Application Window Discovery
                                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
                                Modify Registry
                                Network Sniffing1
                                System Owner/User Discovery
                                Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
                                Virtualization/Sandbox Evasion
                                Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                                Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task21
                                Access Token Manipulation
                                KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                                Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers13
                                Process Injection
                                GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1552423 Sample: 72BF1aHUKl.msi Startdate: 08/11/2024 Architecture: WINDOWS Score: 68 37 armayalitim1722.com 2->37 39 geo.netsupportsoftware.com 2->39 41 armayalitim.com 2->41 47 Suricata IDS alerts for network traffic 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 AI detected suspicious sample 2->51 8 msiexec.exe 78 67 2->8         started        11 client32.exe 2->11         started        13 client32.exe 2->13         started        15 msiexec.exe 3 2->15         started        signatures3 process4 file5 25 C:\ProgramData\MScreenConnect\wfapigp.dll, PE32 8->25 dropped 27 C:\ProgramData\MScreenConnect\vfcompat.dll, PE32 8->27 dropped 29 C:\ProgramData\...\remcmdstub.exe, PE32 8->29 dropped 31 25 other files (3 malicious) 8->31 dropped 17 client32.exe 1 16 8->17         started        21 reg.exe 1 1 8->21         started        process6 dnsIp7 33 armayalitim1722.com 95.179.156.158, 443, 49710 AS-CHOOPAUS Netherlands 17->33 35 geo.netsupportsoftware.com 172.67.68.212, 49709, 49711, 49712 CLOUDFLARENETUS United States 17->35 43 Contains functionalty to change the wallpaper 17->43 45 Delayed program exit found 17->45 23 conhost.exe 21->23         started        signatures8 process9

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                72BF1aHUKl.msi16%ReversingLabs
                                SourceDetectionScannerLabelLink
                                C:\ProgramData\MScreenConnect\AudioCapture.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\HTCTL32.DLL4%ReversingLabs
                                C:\ProgramData\MScreenConnect\PCICHEK.DLL2%ReversingLabs
                                C:\ProgramData\MScreenConnect\PCICL32.DLL0%ReversingLabs
                                C:\ProgramData\MScreenConnect\TCCTL32.DLL7%ReversingLabs
                                C:\ProgramData\MScreenConnect\UIManagerBrokerps.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\Veeam.Backup.Model.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\WerEnc.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\appverifUI.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\client32.exe12%ReversingLabs
                                C:\ProgramData\MScreenConnect\dpnathlp.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\dpnhupnp.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\dpnlobby.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\dxmasf.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\getuname.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\icmp.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\ir41_qcx.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\ir50_32.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\msvcp140_codecvt_ids.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\msvcr100.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\msvcr100_clr0400.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\pcicapi.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\remcmdstub.exe0%ReversingLabs
                                C:\ProgramData\MScreenConnect\vfcompat.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\wfapigp.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\wiatrace.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\winrsmgr.dll0%ReversingLabs
                                C:\ProgramData\MScreenConnect\winrssrv.dll0%ReversingLabs
                                No Antivirus matches
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                https://vault.azure.cn0%Avira URL Cloudsafe
                                https://vault.usgovcloudapi.net-core.usgovcloudapi.netkhttps://manage.windowsazure.us/publishsetting0%Avira URL Cloudsafe
                                https://manage.windowsazure.cn/publishsettings/#.chinacloudapp.cn0%Avira URL Cloudsafe
                                https://management.microsoftazure.de/Chttps://login.microsoftonline.de/Ihttps://management.core.clou0%Avira URL Cloudsafe
                                http://95.179.156.158/fakeurl.htm0%Avira URL Cloudsafe
                                http://www.crossteccorp.com0%Avira URL Cloudsafe
                                https://9.queue.core.chinacloudapi.cn0%Avira URL Cloudsafe
                                https://manage.windowsazure.com/PublishSettings/0%Avira URL Cloudsafe
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                geo.netsupportsoftware.com
                                172.67.68.212
                                truefalse
                                  high
                                  armayalitim1722.com
                                  95.179.156.158
                                  truetrue
                                    unknown
                                    armayalitim.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      http://geo.netsupportsoftware.com/location/loca.aspfalse
                                        high
                                        http://95.179.156.158/fakeurl.htmtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://www.netsupportsoftware.comPCICL32.DLL.1.drfalse
                                          high
                                          http://geo.netsupportsoftware.com/location/loca.asp?client32.exe, 00000003.00000003.2336112737.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452809235.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000003.2336311881.0000000000B8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://%s/testpage.htmwininet.dllclient32.exe, 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmp, HTCTL32.DLL.1.drfalse
                                              high
                                              http://www.netsupportschool.com/tutor-assistant.asp118client32.exe, 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, client32.exe, 00000006.00000002.2133757091.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214849103.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drfalse
                                                high
                                                http://geo.netsupportsoftware.com/location/loca.aspoEaXclient32.exe, 00000003.00000003.2336112737.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452829434.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0PCICHEK.DLL.1.dr, AudioCapture.dll.1.drfalse
                                                    high
                                                    http://geo.netsupportsoftware.com/location/loca.aspSetChannel(%s)client32.exe, 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drfalse
                                                      high
                                                      http://ocsp.sectigo.com0pcicapi.dll.1.drfalse
                                                        high
                                                        http://www.pci.co.uk/supportsupportclient32.exe, 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, client32.exe, 00000006.00000002.2133757091.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214849103.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drfalse
                                                          high
                                                          http://tempuri.org/ResponseUpdateSpec.xsdVeeam.Backup.Model.dll.1.drfalse
                                                            high
                                                            https://manage.windowsazure.cn/publishsettings/#.chinacloudapp.cnVeeam.Backup.Model.dll.1.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://127.0.0.1RESUMEPRINTINGclient32.exe, 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drfalse
                                                              high
                                                              http://geo.netsupportsoftware.com/location/loca.aspOclient32.exe, 00000003.00000002.4452754375.0000000000B80000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000003.2336112737.0000000000B80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://%s/testpage.htmclient32.exe, client32.exe, 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmp, HTCTL32.DLL.1.drfalse
                                                                  high
                                                                  http://crl.sectigo.com/COMODOTimeStampingCA_2.crl0rremcmdstub.exe.1.drfalse
                                                                    high
                                                                    http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#PCICHEK.DLL.1.dr, AudioCapture.dll.1.drfalse
                                                                      high
                                                                      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#remcmdstub.exe.1.dr, pcicapi.dll.1.drfalse
                                                                        high
                                                                        https://management.usgovcloudapi.net/Chttps://login.microsoftonline.us/Uhttps://management.core.usgoVeeam.Backup.Model.dll.1.drfalse
                                                                          high
                                                                          http://repository.certum.pl/cevcsca2021.cer072BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drfalse
                                                                            high
                                                                            http://%s/fakeurl.htmclient32.exe, client32.exe, 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmp, HTCTL32.DLL.1.drfalse
                                                                              high
                                                                              http://crl.thawte.com/ThawteTimestampingCA.crl0PCICL32.DLL.1.dr, HTCTL32.DLL.1.drfalse
                                                                                high
                                                                                https://sectigo.com/CPS0Bremcmdstub.exe.1.drfalse
                                                                                  high
                                                                                  http://geo.netsupportsoftware.com/location/loca.asp%Eclient32.exe, 00000003.00000003.2336112737.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452829434.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://vault.azure.cnVeeam.Backup.Model.dll.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://subca.ocsp-certum.com0272BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drfalse
                                                                                      high
                                                                                      https://sectigo.com/CPS0Cremcmdstub.exe.1.dr, pcicapi.dll.1.drfalse
                                                                                        high
                                                                                        https://sectigo.com/CPS0Dremcmdstub.exe.1.dr, PCICHEK.DLL.1.dr, AudioCapture.dll.1.dr, pcicapi.dll.1.drfalse
                                                                                          high
                                                                                          http://crl.certum.pl/ctnca2.crl0l72BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drfalse
                                                                                            high
                                                                                            http://repository.certum.pl/ctnca2.cer0972BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drfalse
                                                                                              high
                                                                                              https://vault.azure.netVeeam.Backup.Model.dll.1.drfalse
                                                                                                high
                                                                                                http://geo.netsupportsoftware.com/location/loca.asp9Jclient32.exe, 00000003.00000003.2336112737.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452829434.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://management.microsoftazure.de/Chttps://login.microsoftonline.de/Ihttps://management.core.clouVeeam.Backup.Model.dll.1.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://geo.netsupportsoftware.com/location/loca.aspgclient32.exe, 00000003.00000003.2336112737.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452809235.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000003.2336311881.0000000000B8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.certum.pl/CPS072BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drfalse
                                                                                                      high
                                                                                                      http://www.netsupportschool.com/tutor-assistant.aspclient32.exe, 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, client32.exe, 00000006.00000002.2133757091.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214849103.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drfalse
                                                                                                        high
                                                                                                        http://crt.sectigo.com/COMODOTimeStampingCA_2.crt0#remcmdstub.exe.1.drfalse
                                                                                                          high
                                                                                                          https://management.chinacloudapi.cn/?https://login.chinacloudapi.cn/Shttps://management.core.chinaclVeeam.Backup.Model.dll.1.drfalse
                                                                                                            high
                                                                                                            http://cevcsca2021.ocsp-certum.com0772BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drfalse
                                                                                                              high
                                                                                                              http://www.pci.co.uk/supportclient32.exe, 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, client32.exe, 00000006.00000002.2133757091.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214849103.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drfalse
                                                                                                                high
                                                                                                                http://tempuri.org/RequestUpdateSpec.xsdVeeam.Backup.Model.dll.1.drfalse
                                                                                                                  high
                                                                                                                  https://sectigo.com/CPS0PCICHEK.DLL.1.dr, AudioCapture.dll.1.drfalse
                                                                                                                    high
                                                                                                                    http://www.crossteccorp.comHTCTL32.DLL.1.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://ocsp.thawte.com0PCICL32.DLL.1.dr, HTCTL32.DLL.1.drfalse
                                                                                                                      high
                                                                                                                      http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#PCICHEK.DLL.1.dr, AudioCapture.dll.1.drfalse
                                                                                                                        high
                                                                                                                        http://geo.netsupportsoftware.com/location/loca.aspUJclient32.exe, 00000003.00000003.2336112737.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452829434.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sremcmdstub.exe.1.dr, pcicapi.dll.1.drfalse
                                                                                                                            high
                                                                                                                            http://cevcsca2021.crl.certum.pl/cevcsca2021.crl0w72BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drfalse
                                                                                                                              high
                                                                                                                              https://www.certum.pl/CPS072BF1aHUKl.msi, 519b7a.msi.1.dr, 519b7c.msi.1.drfalse
                                                                                                                                high
                                                                                                                                http://127.0.0.1client32.exe, client32.exe, 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, client32.exe, 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmp, PCICL32.DLL.1.drfalse
                                                                                                                                  high
                                                                                                                                  http://geo.netsupportsoftware.com/location/loca.aspQEWXclient32.exe, 00000003.00000003.2336112737.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452829434.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.symauth.com/cps0(TCCTL32.DLL.1.dr, client32.exe.1.drfalse
                                                                                                                                      high
                                                                                                                                      http://geo.netsupportsoftware.com/location/loca.aspache-Controlno-cacheclient32.exe, 00000003.00000002.4452754375.0000000000B80000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000003.2336112737.0000000000B80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tremcmdstub.exe.1.dr, PCICHEK.DLL.1.dr, AudioCapture.dll.1.dr, pcicapi.dll.1.drfalse
                                                                                                                                          high
                                                                                                                                          http://geo.netsupportsoftware.com/location/loca.aspCEEXclient32.exe, 00000003.00000003.2336112737.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452829434.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yPCICHEK.DLL.1.dr, AudioCapture.dll.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://9.queue.core.chinacloudapi.cnVeeam.Backup.Model.dll.1.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://www.symauth.com/rpa00TCCTL32.DLL.1.dr, client32.exe.1.drfalse
                                                                                                                                                high
                                                                                                                                                http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#remcmdstub.exe.1.dr, PCICHEK.DLL.1.dr, AudioCapture.dll.1.dr, pcicapi.dll.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://tempuri.org/PrefetchFilesSpec.xsdVeeam.Backup.Model.dll.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://tempuri.org/RequestUpdateSpec.xsdKInvalidVeeam.Backup.Model.dll.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://vault.usgovcloudapi.net-core.usgovcloudapi.netkhttps://manage.windowsazure.us/publishsettingVeeam.Backup.Model.dll.1.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://geo.netsupportsoftware.com/location/loca.aspcJeYclient32.exe, 00000003.00000003.2336112737.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000003.00000002.4452829434.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://manage.windowsazure.com/PublishSettings/Veeam.Backup.Model.dll.1.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                        95.179.156.158
                                                                                                                                                        armayalitim1722.comNetherlands
                                                                                                                                                        20473AS-CHOOPAUStrue
                                                                                                                                                        172.67.68.212
                                                                                                                                                        geo.netsupportsoftware.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                        Analysis ID:1552423
                                                                                                                                                        Start date and time:2024-11-08 18:59:06 +01:00
                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                        Overall analysis duration:0h 9m 51s
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:full
                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                        Number of analysed new started processes analysed:10
                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                        Technologies:
                                                                                                                                                        • HCA enabled
                                                                                                                                                        • EGA enabled
                                                                                                                                                        • AMSI enabled
                                                                                                                                                        Analysis Mode:default
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Sample name:72BF1aHUKl.msi
                                                                                                                                                        renamed because original name is a hash value
                                                                                                                                                        Original Sample Name:a6b7839d287c71e8c724df8cc024c4f7d7ae9057.msi
                                                                                                                                                        Detection:MAL
                                                                                                                                                        Classification:mal68.rans.evad.winMSI@9/52@3/2
                                                                                                                                                        EGA Information:
                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                        HCA Information:
                                                                                                                                                        • Successful, ratio: 78%
                                                                                                                                                        • Number of executed functions: 115
                                                                                                                                                        • Number of non-executed functions: 214
                                                                                                                                                        Cookbook Comments:
                                                                                                                                                        • Found application associated with file extension: .msi
                                                                                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                        • VT rate limit hit for: 72BF1aHUKl.msi
                                                                                                                                                        TimeTypeDescription
                                                                                                                                                        13:00:30API Interceptor15112491x Sleep call for process: client32.exe modified
                                                                                                                                                        18:59:58AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run ScreenConnect C:\ProgramData\MScreenConnect\client32.exe
                                                                                                                                                        19:00:06AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run ScreenConnect C:\ProgramData\MScreenConnect\client32.exe
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        172.67.68.212CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                                                        • geo.netsupportsoftware.com/location/loca.asp
                                                                                                                                                        CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                                                        • geo.netsupportsoftware.com/location/loca.asp
                                                                                                                                                        CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                                                        • geo.netsupportsoftware.com/location/loca.asp
                                                                                                                                                        https://asknetsupertech.com/wp-content/plugins/elementor/app/modules/site-editor/CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                                                        • geo.netsupportsoftware.com/location/loca.asp
                                                                                                                                                        file.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                        • geo.netsupportsoftware.com/location/loca.asp
                                                                                                                                                        https://inspyrehomedesign.com/Ray-verify.htmlGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                        • geo.netsupportsoftware.com/location/loca.asp
                                                                                                                                                        file.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                        • geo.netsupportsoftware.com/location/loca.asp
                                                                                                                                                        SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                        • geo.netsupportsoftware.com/location/loca.asp
                                                                                                                                                        SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                        • geo.netsupportsoftware.com/location/loca.asp
                                                                                                                                                        SecuriteInfo.com.Win32.PWSX-gen.10211.1601.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                        • geo.netsupportsoftware.com/location/loca.asp
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        geo.netsupportsoftware.comhkpqXovZtS.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                        • 104.26.0.231
                                                                                                                                                        file.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                        • 104.26.1.231
                                                                                                                                                        file.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                        • 104.26.1.231
                                                                                                                                                        CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                                                        • 172.67.68.212
                                                                                                                                                        CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                                                        • 172.67.68.212
                                                                                                                                                        CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                                                        • 172.67.68.212
                                                                                                                                                        CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                                                        • 104.26.1.231
                                                                                                                                                        Advanced_IP_Scanner_2.5.4594.12.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                                                        • 104.26.1.231
                                                                                                                                                        Advanced_IP_Scanner_2.5.4594.12.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                                                        • 104.26.1.231
                                                                                                                                                        https://asknetsupertech.com/wp-content/plugins/elementor/app/modules/site-editor/CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                                                        • 172.67.68.212
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        AS-CHOOPAUSsora.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 149.28.47.121
                                                                                                                                                        7sugT5Gudk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 45.32.92.201
                                                                                                                                                        8WdO7I87E1.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                        • 204.80.129.87
                                                                                                                                                        e5AiOG6uDI.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                        • 217.163.25.106
                                                                                                                                                        Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 209.222.21.115
                                                                                                                                                        Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 45.32.1.23
                                                                                                                                                        yakuza.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 144.203.17.212
                                                                                                                                                        yakuza.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 149.248.34.244
                                                                                                                                                        PO238109.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                        • 45.32.153.255
                                                                                                                                                        INQ9970.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                        • 45.32.153.255
                                                                                                                                                        CLOUDFLARENETUShttps://nleco-my.sharepoint.com/:u:/p/smartin/EYZSur4py4xKna-WAI8lgIkBS_KVLZwaA2d1wGxZA5Gdvw?e=wwT7sTGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                        • 104.18.95.41
                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        • 188.114.97.3
                                                                                                                                                        pago de PEDIDO PROFORMA.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                        • 104.26.12.205
                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                        • 188.114.96.3
                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        • 188.114.96.3
                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                        • 172.64.41.3
                                                                                                                                                        file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                        • 188.114.96.3
                                                                                                                                                        http://jobs.sixlfags.comGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 104.21.43.150
                                                                                                                                                        https://ascerta.aha.io/shared/edaa0f8ea0ea06d13e545667a40fae36Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 104.18.94.41
                                                                                                                                                        https://m.exactag.com/cl.aspx?extProvApi=sixt-crm_newsletter&extProvId=313&extPu=nl_rac_de&extLi=DE_COR_RENT_CRM_B2C_24_CW33_From%20Intermediate%20Push_ONT_NLW_de_DE_Streichpreis_138402&extCr=Footer_rent&extSi=nl_rac_de_2408_DE&url=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.ro/url?q=https://www.google.nl/url?q=amp%2F%76%69%64%79%61%73%61%67%61%72%2D%70%74%74%69%2E%69%6E%2F%77%61%2F%66%61%2Fsgmflefb4v8va/%2F/bWF0dGhldy5kYXZpc0BtYnUuZWR1Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                        • 188.114.96.3
                                                                                                                                                        No context
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        C:\ProgramData\MScreenConnect\HTCTL32.DLLqvoLvRpRbr.msiGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                          EMX97rT0GX.msiGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                            Support_auto.msiGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                              SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                  SecuriteInfo.com.Win32.PWSX-gen.10211.1601.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                    SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                      SecuriteInfo.com.Win32.PWSX-gen.10211.1601.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                        SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                          C:\ProgramData\MScreenConnect\AudioCapture.dllqvoLvRpRbr.msiGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                            EMX97rT0GX.msiGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                              Support_auto.msiGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                  SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.10211.1601.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                      SecuriteInfo.com.Win32.PWSX-gen.10211.1601.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                        SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                          SecuriteInfo.com.Win32.PWSX-gen.10211.1601.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                            SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:modified
                                                                                                                                                                                              Size (bytes):10621
                                                                                                                                                                                              Entropy (8bit):5.615927827799323
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:03tO3UmcwX5+eGX31UzaheD2CWTCsThqxUUzaheD2CWTC6j8Y+bThqx5HIjPHTnZ:03t7ecOOEWOIyzOEWOdywjOLpex
                                                                                                                                                                                              MD5:49BA9949C30C7C0DEB7590A66992A3A7
                                                                                                                                                                                              SHA1:1DDBCF0B130B86CE1FFECF9C31584CC1ED2DC54E
                                                                                                                                                                                              SHA-256:910B0CFCC5317CC6FCBCBED82335656E0D16B0A288A73FD85BE19AD83D439EAE
                                                                                                                                                                                              SHA-512:A4FFA64030E653C16C8C0D6B8EA9BD1FFA842B048D17F2DAEBBC6EBAC01BC10054660A0BC54975D4916D7B9E3FF694FA6F80B7C0E7D3DF19F5BD9B116FB5EB2F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:...@IXOS.@.....@|ghY.@.....@.....@.....@.....@.....@......&.{AA354307-EBD0-4C41-9B74-0AF1BD8AA230}..ScreenConnect..72BF1aHUKl.msi.@.....@.....@.....@........&.{9B624BA3-42FE-4CC9-8146-EDCB22CEEA11}.....@.....@.....@.....@.......@.....@.....@.......@......ScreenConnect......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{B5F5E367-F63E-4390-BA71-027FFBEC21B6}&.{AA354307-EBD0-4C41-9B74-0AF1BD8AA230}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]....C:\ProgramData\MScreenConnect\......C:\ProgramData\MScreenConnect\AudioCapture.dll....,.C:\ProgramData\MScreenConnect\appverifUI.dll....*.C:\ProgramData\MScreenConnect\vfcompat.dll....1.C:\ProgramData\MScreenConnect\Driver.VeeamFLR.log....4.C:\ProgramData\MScreenConnect\Veeam.Backup.Model.dll....*.C:\ProgramData\MScreenConnect\client32.exe....*.C:\ProgramData\MScreenConnect\ir41_qcx.dll....).C:\ProgramData\MScreenCo
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):78840
                                                                                                                                                                                              Entropy (8bit):6.635830973981154
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:96Y+zbZm8/v/k957pyPkLDfORFMTlrSWqNj5CdnTrioQ+ywlj5CdnTXZQ+8iA:96Y+HQ8/3k9RppYFclrLqNj5CdnTrIwp
                                                                                                                                                                                              MD5:2A82792F7B45D537EDFE58EB758C1197
                                                                                                                                                                                              SHA1:A039182D4D1EF29C6D8C238F20F7B8218C28F90C
                                                                                                                                                                                              SHA-256:05AA13A6C1D18F691E552F04A996960917202A322D0DACFD330E553AD56978ED
                                                                                                                                                                                              SHA-512:C6C6799B386E0D6489D9346F1D403B03B9425572E7418A93A72C413A4B9413945AAF4EA97A7D7B65772E5E3F00CFF65F180F6FEF51A26D4FDC2FF063816B5386
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\MScreenConnect\AudioCapture.dll, Author: Joe Security
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                              • Filename: qvoLvRpRbr.msi, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: EMX97rT0GX.msi, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: Support_auto.msi, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: SecuriteInfo.com.Win32.PWSX-gen.10211.1601.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: SecuriteInfo.com.Win32.PWSX-gen.10211.1601.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: SecuriteInfo.com.Win32.PWSX-gen.10211.1601.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exe, Detection: malicious, Browse
                                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........\...........7......................:....................2......3......4....Rich...........................PE..L...gf.a...........!.....|...d......E1............0.......................... ......................................@...-...t...P.......h................O..........`..................................@...............(............................text....z.......|.................. ..`.rdata..m6.......8..................@..@.data...`...........................@....rsrc...h...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):86820
                                                                                                                                                                                              Entropy (8bit):5.342998998878207
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:iPPc+3myn55pVS7Z4tr2tmiESAwX1Mmkk:iPbtr2D
                                                                                                                                                                                              MD5:BAD5328D039639B0DA197EA874897AFD
                                                                                                                                                                                              SHA1:ED505C998770EF649DB5E1DEE66A6F459D31D67E
                                                                                                                                                                                              SHA-256:FA1FB583617DB2D8E3C1BB8061BE202687C20F59B28982AE44D0668DD7669541
                                                                                                                                                                                              SHA-512:45D8D85523E40FE5A16F7DD520F11EAD8A43F313509B8DA5CD9DF282F80DF3771DB5E2D9E9E0685C260C2F7252F10B5C7DE609F0A2580567E8E394E71243E005
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:[24.12.2023 12:46:24.162] [4:174c: 00] TRACE: LOAD: start logging...[24.12.2023 12:46:24.166] [4:174c: 00] TRACE: LOAD: OS version: 10.0.19045 [512]...[24.12.2023 12:46:24.166] [4:174c: 00] TRACE: LOAD: Product version: [12.0.0.50], edition [DEV]...[24.12.2023 12:46:24.166] [4:174c: 00] TRACE: LOAD: File version: [12.0.0.50]...[24.12.2023 12:46:24.166] [4:174c: 00] TRACE: LOAD: Build timestamp: 19:34:00, 02/22/22...[24.12.2023 12:46:24.171] [4:174c: 00] ERROR: DriverCreateBootTimeMarker: 0001: c0000189..[24.12.2023 12:46:24.171] [4:174c: 00] WARNING: DriverEntry: 0003: c0000189..[24.12.2023 12:46:24.176] [4:174c: 00] WARNING: DetermineUseFastFileFinding: 0002: c0000034..[24.12.2023 12:46:24.176] [4:174c: 00] INFO: UseFastFileFinding is TRUE...[24.12.2023 12:46:24.176] [4:174c: 00] WARNING: rdbInit: 0005: c0000034..[24.12.2023 12:46:24.179] [4:174c: 00] WARNING: QueryDriverOptionLockPagedCodeNTFS: 0001: c0000034..[24.12.2023 12:46:24.179]
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):313552
                                                                                                                                                                                              Entropy (8bit):6.750063959044223
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:Jd0nVF1ZtRq6itu9i3uxUnNPhMKj8TwFIKhJ08fvF0dGhZUbol:JYZrokUnNPhMY8TwFIcJB0i
                                                                                                                                                                                              MD5:3EED18B47412D3F91A394AE880B56ED2
                                                                                                                                                                                              SHA1:1B521A3ED4A577A33CCE78EEE627AE02445694AB
                                                                                                                                                                                              SHA-256:13A17F2AD9288AAC8941D895251604BEB9524FA3C65C781197841EE15480A13F
                                                                                                                                                                                              SHA-512:835F35AF4FD241CAA8B6A639626B8762DB8525CCCEB43AFE8FFFC24DFFAD76CA10852A5A8E9FC114BFBF7D1DC1950130A67037FC09B63A74374517A1F5448990
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                              • Filename: qvoLvRpRbr.msi, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: EMX97rT0GX.msi, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: Support_auto.msi, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: SecuriteInfo.com.Win32.PWSX-gen.10211.1601.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: SecuriteInfo.com.Win32.PWSX-gen.10211.1601.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: SecuriteInfo.com.Win32.DropperX-gen.16193.30488.exe, Detection: malicious, Browse
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......f./.".A.".A.".A.9i.5.A.+..+.A.".@...A.9i...A.9i.X.A.9i.#.A.9i.#.A.9i.#.A.Rich".A.........................PE..L...!l>T...........!................V8.......................................@............@..........................c..1....W..d.......8......................../...................................>..@...............h............................text............................... ..`.rdata.............................@..@.data...lt...p...(...P..............@....rsrc...8............x..............@..@.reloc...0.......2..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):262
                                                                                                                                                                                              Entropy (8bit):5.159412672243952
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:O/oPuHk4xRPjwx35vydDKHMoEEjLgpW2MOzx7oUIXZNWYpPM/ioeU6a8l6i7s:X0ZR7wxDJjjqW2MORzaNBPM/ioeUH8lM
                                                                                                                                                                                              MD5:B9956282A0FED076ED083892E498AC69
                                                                                                                                                                                              SHA1:D14A665438385203283030A189FF6C5E7C4BF518
                                                                                                                                                                                              SHA-256:FCC6AFD664A8045BD61C398BE3C37A97536A199A48D277E11977F93868AE1ACC
                                                                                                                                                                                              SHA-512:7DAA09113C0E8A36C91CC6D657C65851A20DFF6B60AC3D2F40C5737C12C1613C553955F84D131BA2139959973FEF9FC616CA5E968CB16C25ACF2D4739EED87EB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:1200..0x27aa3c3....; NetSupport License File...; Generated on 15:44 - 29/03/2014........[[Enforce]]....[_License]..control_only=0..expiry=..inactive=0..licensee=DCVTTTUUEEW23..maxslaves=100000..os2=1..product=10..serial_no=NSM896597..shrink_wrap=0..transport=0..
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):28656
                                                                                                                                                                                              Entropy (8bit):6.972247952476263
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:X52mBHj1XCdnJ8EriRGp9E+l/kaTj1XCdnJ8EZp9E+8iROA:JPBHj5CdnTrioQ+l/kaTj5CdnTZQ+8iX
                                                                                                                                                                                              MD5:E311935A26EE920D5B7176CFA469253C
                                                                                                                                                                                              SHA1:EDA6C815A02C4C91C9AACD819DC06E32ECECF8F0
                                                                                                                                                                                              SHA-256:0038AB626624FA2DF9F65DD5E310B1206A9CD4D8AB7E65FB091CC25F13EBD34E
                                                                                                                                                                                              SHA-512:48164E8841CFC91F4CBF4D3291D4F359518D081D9079A7995378F970E4085B534F4BAFC15B83F4824CC79B5A1E54457B879963589B1ACBCFE727A03EB3DFFD1C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\MScreenConnect\PCICHEK.DLL, Author: Joe Security
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........V...V...V...9.b.R.....f.W...9.`.W...9.T.S...9.U.T..._.m._...V...1...9.P.Z...9.e.W...9.d.W...9.c.W...RichV...........PE..L......^...........!......................... ...............................`.......e....@.........................p#..r....!..P....@............... ...O...P......P ............................... ..@............ ..D............................text...*........................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3461200
                                                                                                                                                                                              Entropy (8bit):6.522430452238238
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:49152:oMnz9yqTXur/eAtTAh8bWbxnwDnsT2kaOgkcwSENUv7O:oMnzIqTXuCAtUh8b5xggAS7zO
                                                                                                                                                                                              MD5:F782C24A376285C9B8A3A116175093F8
                                                                                                                                                                                              SHA1:B8FDB6E95C7313CF31F14A3A31CC334B56E6DF09
                                                                                                                                                                                              SHA-256:C7BAF1647F6FEF1B1A4231C9743F20F7A4B524CA4EB987A0ACBEEEF7E037D7E3
                                                                                                                                                                                              SHA-512:256385A6663DCF70A5A9A1B766D1F826760F07EFA9B9248047DC43D41F6A9F4DD56CA2B218C222EA1D441E2F7BA9BB114CDE6954827B9761EBB1F23BBA7AD1BB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\ProgramData\MScreenConnect\PCICL32.DLL, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\MScreenConnect\PCICL32.DLL, Author: Joe Security
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........Yg=.8.n.8.n.8.nDv.n.8.n..n.8.n.N.n.8.n(..n.8.n..n.8.n.@.n.8.n.8.n.;.n.@.n.8.n.@.n.8.n..n.8.n..n.8.n..n.8.n..n.8.n..n.8.nRich.8.n........................PE..L.....(S...........!........................................................`5......~5.............................0.......$............'............4.P....@3.(.... ..............................p...@....................}..`....................text............................... ..`.rdata..............................@..@.data...(...........................@....tls.................j..............@....hhshare.............l..............@....rsrc....'.......(...n..............@..@.reloc.......@3.......2.............@..B........................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):397176
                                                                                                                                                                                              Entropy (8bit):6.805828808723932
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:T63kUb4Rtmiqcn1gqjamCcmAPFdOKAeriUAb4yfytX:V5e+mCFEK6bffQX
                                                                                                                                                                                              MD5:E5C78D4F6A7A886BD5A19A5F9B654A09
                                                                                                                                                                                              SHA1:D38231380D37981BE65D0FA84E0001F4DDCC568C
                                                                                                                                                                                              SHA-256:198CA24C0EF0D879CF475DCA9E0858DA4220F8624AEDF815C76CF33D0316C2B4
                                                                                                                                                                                              SHA-512:E2BFD445B83A53B3F797EFBA4C8FF873CD99CF3B78D2CBDAF1005F09172DB21199E48E19268DD4056F9FF5EB7885CC9192FF7C49E79F8FBE8D69948920887683
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\MScreenConnect\TCCTL32.DLL, Author: Joe Security
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 7%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............z..z..z.....z.....z.....z..{.Y.z....K.z......z.....z......z.....z.Rich.z.........PE..L....HwX...........!................w................................................(....@.............................o...T...x....0..@...............x)...@..\E..................................`d..@...............h............................text...,........................... ..`.rdata../...........................@..@.data...h............~..............@....rsrc...@....0......................@..@.reloc..$F...@...H..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10752
                                                                                                                                                                                              Entropy (8bit):4.761618125965725
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ZW2DrdP1nJc7ve+YIAW1CmfCwAGCBCnh/frjEcCZCW2n2WRQn:sve+YIAW1xeInxrAZCW2n2W
                                                                                                                                                                                              MD5:45B5D93521B7818CA11B2C7C9E8811A1
                                                                                                                                                                                              SHA1:AF78BE041408DA9CE79C63B547FDC1CC195CC08E
                                                                                                                                                                                              SHA-256:44619C9667DD6489DD6693EC07924AE0472BF82AEF9AD85608E988CDA97C2D67
                                                                                                                                                                                              SHA-512:E2B4805CB3071CD38B8ED88ACE2E8F5C7E0DFB3BCFE11BE3E755798D1637AA064557AE28B4E791F886D336BB7D9CA41599E17C928C9AD23AD5D52443AD548AF2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........./.T.A_T.A_T.A_].._D.A_@.B^U.A_@.E^X.A_T.@_~.A_@.@^W.A_@.A^U.A_@.I^V.A_@.._U.A_@.C^U.A_RichT.A_................PE..L....w0............!................`........0...............................p............@A.........................!.......@.......P..@....................`..........T...........................0................@...............................text............................... ..`.data...`....0......................@....idata.......@......................@..@.rsrc...@....P......."..............@..@.reloc.......`.......(..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):6876320
                                                                                                                                                                                              Entropy (8bit):6.023622321280125
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:98304:aP6Jutwyvqv62f913VABvsAXnqzfLv0eN:aaDKP+9N
                                                                                                                                                                                              MD5:D299A30E48CFD2FBE0101EC1C63BB3F1
                                                                                                                                                                                              SHA1:5233FA0774E85856C27D2BDC2FE4A3E7AC18BA4E
                                                                                                                                                                                              SHA-256:48DAA7BCC72EB701A61EF85B66F8D0CF9E9A6124CCA50DD271CD0656643CAAD6
                                                                                                                                                                                              SHA-512:04C6059003FF9BA26B91965179823DA5BF15AC2C4EB5BB5669F22B6F0EA1CD663A9DD8D2A0CFE6AEEB6B4E2A8A94487CDEF654F116ABA77E0BB2D5003F054DA1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...E;[..........." ..0...h.........z.h.. ....h...... ........................i.....!.i...`.................................'.h.O.....h.D.............h..Z....h.....x.h.8............................................ ............... ..H............text.....h.. ....h................. ..`.rsrc...D.....h.......h.............@..@.reloc........h.......h.............@..B................[.h.....H.......t.....O...........h.......h.......................................(U...*^.(U......[...%...}....*:.(U.....}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*...0..}........(V....r...p(W....r...p(X....r;..p(X.....(......(......(.......(.......(.......(.......(.......(.......(.......(.......(....*....0...........o.U...o......o9....
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):20632
                                                                                                                                                                                              Entropy (8bit):6.530792585357305
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:vtWK+FI/U8Y02qfc6W4ZW0CtDBRJKgR1lDzV7:EK+gbcEtCt1PKY3V7
                                                                                                                                                                                              MD5:9EC373D2E9B1251B41277F334DB59609
                                                                                                                                                                                              SHA1:AC531A8E849F77AD89D433E11205D5DC33DD8EAB
                                                                                                                                                                                              SHA-256:CFBFB100B3F29F55EED75C3C7A503098EEC7C4070B63559F42EF30911FC7B16F
                                                                                                                                                                                              SHA-512:3E4475DE9EA35BC95EEBABBA4E91D9CD414AB1B6892D9E3596A3F4AE4EE00671E0BDF1A84E05095EA948A93DA9327833277EB00F2586894FF34BD754CBCA45BE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=Jc.y+..y+..y+..pS..w+..m@..x+..m@..i+..y+.._+..m@..z+..m@..z+..m@..x+..m@..{+..m@..x+..m@..x+..Richy+..........PE..L....((.........."!................. .......0...............................p............@A........................0)..i....@.......P..(................"...`......0...T........................... ................@...............................text............................... ..`.data...L....0......................@....idata..`....@....... ..............@..@.rsrc...(....P.......&..............@..@.reloc.......`.......,..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):112240
                                                                                                                                                                                              Entropy (8bit):6.395200256959712
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:K+RGvUq3pIr/E2S329ffBuEiVBPmWxmLhiFBziC:K+R/qCI33+fBiVBPmamV+Bh
                                                                                                                                                                                              MD5:E1FA08FF0442CD5078EDF69C208CCFAC
                                                                                                                                                                                              SHA1:F2BDFAF9A7878CE8337AA12AE74F9A65AA104DEF
                                                                                                                                                                                              SHA-256:5409E308DC9DB90CC693AAD3AA0666923128F5C2BDF4077450B149D5E443159D
                                                                                                                                                                                              SHA-512:DCAF0BA27F21DD7BD3C08CCB22213414B09B365B63E87C7111EE314342F408374A91A15008393AC4D6045A4FE6BAA51D6619D58C7267E5C588B8D9956C193CC5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+)6}oHX.oHX.oHX.$0[/lHX.oHY..HX.$0Y/pHX.$0]/eHX.$0\/~HX.$0X/nHX.$0P/fHX.$0..nHX.$0Z/nHX.RichoHX.................PE..L......P...........!.....,...x...............@...........................................@A........................p;..f...Tc..@........3..............p&..........|4..T...........................P...@............`..L............................text....+.......,.................. ..`.data........@.......0..............@....idata.......`.......2..............@..@.rsrc....3.......4...J..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):107376
                                                                                                                                                                                              Entropy (8bit):4.702402773520006
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:rmXhuZ758V5+6j6Qa86Fkv2Wr120hZD4otVVtV6is:iEd8VZl6FhWr80/sotVVtV6is
                                                                                                                                                                                              MD5:F6ABEF857450C97EA74CD8F0EB9A8C0A
                                                                                                                                                                                              SHA1:A1ACDD10F5A8F8B086E293C6A60C53630AD319FB
                                                                                                                                                                                              SHA-256:DB0ACB4A3082EDC19CA9A78B059258EA36B4BE16EEE4F1172115FC83E693A903
                                                                                                                                                                                              SHA-512:B6A2196EBFA51BB3FB8FB2B95AD5275828AB5435FD859FC993E2B3ED92A74799FE1C8B178270F99C79432F39AA9DBC0090038F037FCB651AB75C14B18102671F
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\MScreenConnect\client32.exe, Author: Joe Security
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 12%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9!..}@.}@.}@.t8E..@....~@.}@.x@....|@...).|@....|@.Rich}@.........................PE..L......Y.....................t...... ........ ....@..................................[....@..................................!..<....0...l...........z..p).......... ..T............................................ .. ............................text............................... ..`.rdata....... ......................@..@.rsrc....l...0...n..................@..@.reloc...............x..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):664
                                                                                                                                                                                              Entropy (8bit):5.426079899627146
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:l7hqH+WX4Ba/vmZ7CVVePb2oGS+u8on4ekLvaCYubluGjI9vykBIYPGY:l7hqeV8uT/yrneruEvykBIKf
                                                                                                                                                                                              MD5:14F6EBED5E1176F17C18D00A2DC64B2E
                                                                                                                                                                                              SHA1:CB9C079373658CE098E1D07D4A2C997BF3141B4B
                                                                                                                                                                                              SHA-256:D4C1F00382F01ABBB3142EF6D9C3E51557D0CED12A52861D8C5DF44D1CE723AC
                                                                                                                                                                                              SHA-512:E5F24A695749D693E873EA60B8CAAFF5CB3B306887721E3F9F308AFE697FBA37F3A6226322AEDEBB46764D6BBBAF21DF44D4C6A02DB49B067437D7E7D0CCEAF9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:0xe77314c8....[Client].._present=1..DisableChatMenu=1..DisableDisconnect=1..DisableReplayMenu=1..DisableRequestHelp=1..SOS_RShift=0..DisableChat=1..Shared=1..ValidAddresses.TCP=*..silent=1..AlwaysOnTop=0..SOS_Alt=0..SysTray=0..UnloadMirrorOnDisconnect=0..AutoICFConfig=1..DisableMessage=1..SOS_LShift=0..Usernames=*..SecurityKey2=dgAAANFUHNynybuwpE8GRawoAgMA..Protocols=3....[_License]..quiet=1....[_Info]..Filename=C:\ProgramData\regid1996-09com.microsoft\client32-u.ini....[General]..BeepUsingSpeaker=0....[HTTP]..CMPI=60..GatewayAddress=armayalitim.com:443..GSK=HA;F?FCFHL>BBCEEHH:I<J?LED..Port=443..SecondaryGateway=armayalitim1722.com:443..SecondaryPort=443..
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                              Entropy (8bit):4.3358588850360205
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:ixLCTNklk4a+4a9Tcqn2jshq8PjAzIsEWRuWw1QR:ixmT4kJ+4Yu0PrAzKWRuW
                                                                                                                                                                                              MD5:FAEDA9B43E022ACD3B8462B222EEDC72
                                                                                                                                                                                              SHA1:9D81571936C9270600E54F7BCA210026F6ECD830
                                                                                                                                                                                              SHA-256:F0F847A5079F94ADFD5B224C05DDD4A5651C757B920B6C26E629993C7DD36951
                                                                                                                                                                                              SHA-512:5A351F6A59F148E7091B8EFFA5D5E59102AB4FC4BFC1374E19A8ADE57FC68BCE4467F5B9BE34F9A4AAF2DF85721EFBCCDE064803469FEBA2B06EA789681B0D4E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d"...L...L...L..nO...L..nH...L...M...L..nM...L..nL...L..nE...L..n....L..nN...L.Rich..L.................PE..L...p..............!......................... ...............................`.......y....@A........................ ...C...L0..<....@.......................P..........T............................................0..H............................text...c........................... ..`.data...L.... ......................@....idata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                              Entropy (8bit):4.3358588850360205
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:ixLCTNklk4a+4a9Tcqn2jshq8PjAzIsEWRuWw1QR:ixmT4kJ+4Yu0PrAzKWRuW
                                                                                                                                                                                              MD5:FAEDA9B43E022ACD3B8462B222EEDC72
                                                                                                                                                                                              SHA1:9D81571936C9270600E54F7BCA210026F6ECD830
                                                                                                                                                                                              SHA-256:F0F847A5079F94ADFD5B224C05DDD4A5651C757B920B6C26E629993C7DD36951
                                                                                                                                                                                              SHA-512:5A351F6A59F148E7091B8EFFA5D5E59102AB4FC4BFC1374E19A8ADE57FC68BCE4467F5B9BE34F9A4AAF2DF85721EFBCCDE064803469FEBA2B06EA789681B0D4E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d"...L...L...L..nO...L..nH...L...M...L..nM...L..nL...L..nE...L..n....L..nN...L.Rich..L.................PE..L...p..............!......................... ...............................`.......y....@A........................ ...C...L0..<....@.......................P..........T............................................0..H............................text...c........................... ..`.data...L.... ......................@....idata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                              Entropy (8bit):4.3358588850360205
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:ixLCTNklk4a+4a9Tcqn2jshq8PjAzIsEWRuWw1QR:ixmT4kJ+4Yu0PrAzKWRuW
                                                                                                                                                                                              MD5:FAEDA9B43E022ACD3B8462B222EEDC72
                                                                                                                                                                                              SHA1:9D81571936C9270600E54F7BCA210026F6ECD830
                                                                                                                                                                                              SHA-256:F0F847A5079F94ADFD5B224C05DDD4A5651C757B920B6C26E629993C7DD36951
                                                                                                                                                                                              SHA-512:5A351F6A59F148E7091B8EFFA5D5E59102AB4FC4BFC1374E19A8ADE57FC68BCE4467F5B9BE34F9A4AAF2DF85721EFBCCDE064803469FEBA2B06EA789681B0D4E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d"...L...L...L..nO...L..nH...L...M...L..nM...L..nL...L..nE...L..n....L..nN...L.Rich..L.................PE..L...p..............!......................... ...............................`.......y....@A........................ ...C...L0..<....@.......................P..........T............................................0..H............................text...c........................... ..`.data...L.... ......................@....idata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):5632
                                                                                                                                                                                              Entropy (8bit):2.6257057833605213
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:CLMizve6wUDFgPhIhvsG1eMbotAQqnAwpgS008IZW0H1lXnuIzh/o5WwHgK:4MizvlNDF+MktAXAwoXEWs/n3/sWwr
                                                                                                                                                                                              MD5:77686C7F73FA932D89BF262002182FD1
                                                                                                                                                                                              SHA1:95D2B97C00B26A3D327ABA83F5CDF4459736AF87
                                                                                                                                                                                              SHA-256:BAA1A9D6338CB995A341A18D6003049EC4E14C7588DD8F78D0CEED324301163E
                                                                                                                                                                                              SHA-512:5BFD67B0DED3FE9967468F69AB2790A2F475D330E8DC4EA8CDE5BE47CC2433A22F48DB547724443130A969F2370BD5A0CC9A602894B340E0899C319DEA6B7376
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%..a...a...a...u...b...a...j...u...g...u...`...u...`...u.s.`...u...`...Richa...........................PE..L..................!......................... ...............................`............@E................................ 0..(....@.......................P..,.......T............................................0...............................text...5........................... ..`.data...$.... ......................@....idata.......0......................@..@.rsrc........@......................@..@.reloc..,....P......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8704
                                                                                                                                                                                              Entropy (8bit):4.810621720665765
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:9MSvZiG2+XZ9PIzWIY+0y1/wbaDQzf7qfBS9nFJEcMYZcEWIdWwWZ2f:PfJsW7+0AHGfWfBqn7Ec3ZtWIdWH0
                                                                                                                                                                                              MD5:8881F8445B35C24DC307561809E15A4A
                                                                                                                                                                                              SHA1:1B76C7657AAEAAC45D39B837E2131B5B4113F599
                                                                                                                                                                                              SHA-256:0CBEB415A66083408897C5C8D404BFA2B32132CC49C203969125A106AE2C0520
                                                                                                                                                                                              SHA-512:3B6C764896F9EA30E1BE38496AAF6F16507034D9AE8D6B87046A9A69197061E56657A1E6FB7A1F57E77E73F93CF962E8F122577AED78FE55D984D37554F176A1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........K...........;...........................................W..........Rich...........................PE..L....\.............!................`........ .....t.........................`.......t....@A............................H...d0.......@.......................P..4.......T............................................0..`............................text...8........................... ..`.data...P.... ......................@....idata.......0......................@..@.rsrc........@......................@..@.reloc..4....P....... ..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2560
                                                                                                                                                                                              Entropy (8bit):3.5862620294630116
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:eH1GS3cwXqQnWI2rxDWlJZfWgd/bWuJ0Sto6IZW0gTXNu/2SY35WWdPPYPNy:yDXqQnWtDSd/SOtFIZW39u1m5WwHg
                                                                                                                                                                                              MD5:EF7D0F1EF60616814125B2FEDD84B0EB
                                                                                                                                                                                              SHA1:090E43A171926FD20F7C8DA4AC71473E70A44337
                                                                                                                                                                                              SHA-256:7CF9EEBBA0742BDCCE8763E80FC6E8C724B7FF0B5B2084E757666BFF6397C779
                                                                                                                                                                                              SHA-512:F8D372C2E574DB8E812DDE924B6391581233E6BDCB2CD4486A0CFD790E76DFD1C711837A9BADDDA9A58B68AC94A028C4166F211AB7F4D46C56152050D6C12393
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........=..S...S...S...S...S......S...Q...S.Rich..S.........PE..L..... ............!..............................@S.........................0.......6....@E........................`................ ..................................T............................................................................text...............................@..@.rsrc........ ......................@..@...... .........!................. .........d...0...0......... .........$............................. .........................................B...j...........................1.......\...............................icmp.dll.IcmpCloseHandle.iphlpapi.IcmpCloseHandle.IcmpCreateFile.iphlpapi.IcmpCreateFile.IcmpParseReplies.iphlpapi.IcmpParseReplies.IcmpSendEcho2.iphlpapi.IcmpSendEcho2.IcmpSendEcho.iphlpapi.IcmpSendEcho.do_echo_rep.iphlpapi.do_echo_rep.do_echo_req.iphlpapi.do_echo_req.re
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8704
                                                                                                                                                                                              Entropy (8bit):4.790309421557943
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:APT8Qw74DEmFTkqZn+2j8FWLqZW95OQbfzDzJEczJDlEWBSWwSULY9K:AW7qEcNIEyQ5OQbfPNEczx+WBSWKf
                                                                                                                                                                                              MD5:B4B0B3EAB11FFEFD388FC4C3184E85EC
                                                                                                                                                                                              SHA1:422F096EBC004BD72F3E4BD83E9B8E77E44F90F2
                                                                                                                                                                                              SHA-256:E9C8544CECBA0B9A5D9D181F5FC87763A5164DA6E60F290AD4AD49DFC466EB06
                                                                                                                                                                                              SHA-512:06FA240220CB92C9165B2C24A21763C5DC0471AEC3662FF3E56525F3CCF70B347D4F12EACF9D667302FA8956A868DD764A97330FC155AB0B664DC01A8C5C0316
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........V.|...|...|....N..|.......|.......|...|...|.......|.......|.......|...."..|.......|..Rich.|..................PE..L...E.}4...........!................p........ ...............................`............@A................................t0.......@.......................P..,...0...T............................................0..p............................text............................... ..`.data...P.... ......................@....idata..(....0......................@..@.rsrc........@......................@..@.reloc..,....P....... ..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):9216
                                                                                                                                                                                              Entropy (8bit):4.813302544949798
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:AQ4SQSd9hCFA+QABxo6tQABrEczxmWQRWS:cxSDhCe+QABxo6BxmWQRW
                                                                                                                                                                                              MD5:A5AF6933A1EE4FCF41EE5EC75879B479
                                                                                                                                                                                              SHA1:BE65C18CCDB50CF622D3A8585B5899DDDCD75531
                                                                                                                                                                                              SHA-256:E83861E331E90F2A41CD749E33614FB61595C1B9E29D9808B8DD68CC38968C47
                                                                                                                                                                                              SHA-512:CB6A257EBC10A193E9C75191E2F009C53054CF985ED04A9F3A75D21D9EFD709C015BC80A217740164ED978FD31FDF5DCA44C9E5D4287AE40791990E165BA839B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........\B.=,..=,..=,..E...=,..V/..=,..V(..=,..=-..=,..V-..=,..V,..=,..V%..=,..V..=,..V...=,.Rich.=,.........PE..L..................!.........................0...............................p.......5....@A........................@.......x@.......P.......................`..l.......T............................................@..t............................text............................... ..`.data...p....0......................@....idata..>....@......................@..@.rsrc........P......................@..@.reloc..l....`......."..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):18832
                                                                                                                                                                                              Entropy (8bit):6.4434700117269585
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:tKDL6r3uJBAjEOTWikEWEZ1e14gHRN7NslXFTnh:Aa3urdT8GNmt
                                                                                                                                                                                              MD5:0AB5BACD140CB2A1014A2EF49E56A770
                                                                                                                                                                                              SHA1:CE60ADF0EF64B3C0B69F4EC69A7BEA855E448D57
                                                                                                                                                                                              SHA-256:DE699589DB52A7E952B3F2DF186E346B1A68E7AD9F6DC38C390D4A1CEB99FEAC
                                                                                                                                                                                              SHA-512:025B5301320000DCB09EECB4D0B20CC0F991121A4CCC911A88BDE4D83387FC995A84FE7B7E88907A38AEFA9B35B67C29390220743DC193CD938C45D6F798B390
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mm[............v~.......t..............uz......uz......uz......uz......uz......uz......uz......Rich............PE..L....L.`.........."!.........................0...............................p............@A........................0"../...p@..P....P..0............&...#...`..L...D...8...............................@............@..h............................text..._........................... ..`.data........0......................@....idata..x....@......................@..@.rsrc...0....P......................@..@.reloc..L....`.......$..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):773968
                                                                                                                                                                                              Entropy (8bit):6.901559811406837
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:nMmCy3nAgPAxN9ueqix/HEmxsvGrif8ZSy+rdQw2QRAtd74/vmYK6H3BVoe3z:MmCy3KxW3ixPEmxsvGrm8Z6r+JQPzV7z
                                                                                                                                                                                              MD5:0E37FBFA79D349D672456923EC5FBBE3
                                                                                                                                                                                              SHA1:4E880FC7625CCF8D9CA799D5B94CE2B1E7597335
                                                                                                                                                                                              SHA-256:8793353461826FBD48F25EA8B835BE204B758CE7510DB2AF631B28850355BD18
                                                                                                                                                                                              SHA-512:2BEA9BD528513A3C6A54BEAC25096EE200A4E6CCFC2A308AE9CFD1AD8738E2E2DEFD477D59DB527A048E5E9A4FE1FC1D771701DE14EF82B4DBCDC90DF0387630
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:.y.~...~...~...w...}...~.......eD.....eD..+...eD..J...eD......eD......eD......eD......Rich~...................PE..L......M.........."!.........................0.....x......................................@..........................H......d...(.......................P.......$L...!..8...........................hE..@............................................text...!........................... ..`.data....Z...0...N..................@....rsrc................f..............@..@.reloc..$L.......N...j..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):18920
                                                                                                                                                                                              Entropy (8bit):7.192716546151935
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:iWyH/WgRCQpBj0HRN7da7YQHRN7MWk9flxIphg:c+qWdiY8M/AO
                                                                                                                                                                                              MD5:39DB58D4965874979F0D45FBB96CA675
                                                                                                                                                                                              SHA1:AFFFBD2B3DF2D14C19D5E675326658AB6DA9C3CB
                                                                                                                                                                                              SHA-256:0EC970064D98B5825D78E5CC5CDA6919CE88DAD1D121E8E556872B815A84A497
                                                                                                                                                                                              SHA-512:34CEEE6503BDF83989AF8F7CC15C513455D13BD1495748B339BC165556116F7B54AA6FBF4505B93E721056B02EF1F8B914EDE91928CDAE4B77866927190D62B0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u.<.1.R.1.R.1.R....0.R...P.0.R.Rich1.R.........PE..L....<.].........."!.........................................................0......<.....@.......................................... ...................A...........................................................................................text...p...........................@..@.rsrc........ ......................@..@.............<.]........T........................rdata......T....rdata$zzzdbg.... ..`....rsrc$01....` .......rsrc$02............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:Windows setup INFormation
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                                              Entropy (8bit):4.93007757242403
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:a0S880EeLL6sWqYFcf8KYFEAy1JoHBIr2M2OIAXFYJKRLIkg/LH2yi9vyifjBLWh:JShNvPG1JoHBx2XFhILH4Burn
                                                                                                                                                                                              MD5:26E28C01461F7E65C402BDF09923D435
                                                                                                                                                                                              SHA1:1D9B5CFCC30436112A7E31D5E4624F52E845C573
                                                                                                                                                                                              SHA-256:D96856CD944A9F1587907CACEF974C0248B7F4210F1689C1E6BCAC5FED289368
                                                                                                                                                                                              SHA-512:C30EC66FECB0A41E91A31804BE3A8B6047FC3789306ADC106C723B3E5B166127766670C7DA38D77D3694D99A8CDDB26BC266EE21DBA60A148CDF4D6EE10D27D7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:; nskbfltr.inf..;..; NS Keyboard Filter..; ..;..; This inf file installs the WDF Framework binaries....[Version]..Signature="$Windows NT$"..Provider=NSL......;..;--- nskbfltr Coinstaller installation ------..;......[nskbfltr.NT.Wdf]..KmdfService = nskbfltr, nskbfltr_wdfsect....[nskbfltr_wdfsect]..KmdfLibraryVersion = 1.5......
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):46
                                                                                                                                                                                              Entropy (8bit):4.532048032699691
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:lsylULyJGI6csM:+ocyJGIPsM
                                                                                                                                                                                              MD5:3BE27483FDCDBF9EBAE93234785235E3
                                                                                                                                                                                              SHA1:360B61FE19CDC1AFB2B34D8C25D8B88A4C843A82
                                                                                                                                                                                              SHA-256:4BFA4C00414660BA44BDDDE5216A7F28AECCAA9E2D42DF4BBFF66DB57C60522B
                                                                                                                                                                                              SHA-512:EDBE8CF1CBC5FED80FEDF963ADE44E08052B19C064E8BCA66FA0FE1B332141FBE175B8B727F8F56978D1584BAAF27D331947C0B3593AAFF5632756199DC470E5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:[COMMON]..Storage_Enabled=0..Debug_Level=0....
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):45112
                                                                                                                                                                                              Entropy (8bit):6.86518195777479
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:3o6OZSOe0iI6IdE+OPCH4mf6u0Qn+6wwbiRGp9E+yhwBkbp9E+8iROr:3o6mSOqIqPCYmfRnlwwbioQ+yhwBkbQ1
                                                                                                                                                                                              MD5:9DAA86D91A18131D5CAF49D14FB8B6F2
                                                                                                                                                                                              SHA1:6B2F7CEB6157909E114A2B05A48A1A2606B5CAF1
                                                                                                                                                                                              SHA-256:1716640CCE74322F7EE3E3E02B75CD53B91686F66E389D606DAB01BD9F88C557
                                                                                                                                                                                              SHA-512:9A98E0D9E2DDA8AEFA54BDDB3C7B71501D638DFF68863939DE6CAA117B0E7BF15E581A75419EF8A0DA3F1C56A19F1B0F4C86D65F8581773AB88FF5764B9BB3AA
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\MScreenConnect\pcicapi.dll, Author: Joe Security
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........~....Z...Z...Z...Z...Z...Z...Z...Z...Z...Z..Z...Z...Z...Z...Z...Z...Z...Z...Z...Z...Z...Z...ZRich...Z................PE..L......^...........!.....6...........@.......P............................................@.........................`c.......[..d.......x............d..8L..........pQ...............................Z..@............P..X............................text...~5.......6.................. ..`.rdata.._....P.......:..............@..@.data....r...p.......P..............@....rsrc...x............R..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):69744
                                                                                                                                                                                              Entropy (8bit):6.597732994360204
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:rfanvXuNOwphKuyUHTqYXHhrXH4xLIygAormAWXiJ:LanPSpAFUzt0xLIygtgk
                                                                                                                                                                                              MD5:A67623B4D8C86858115BEE9278B7A742
                                                                                                                                                                                              SHA1:58BF04265A09EC5E3483CCBC459241C67E928FC7
                                                                                                                                                                                              SHA-256:B0177CFB8F4D5DFB5C3EC3181CDDABA157771921C1F26C17AED736A605153A0B
                                                                                                                                                                                              SHA-512:BA1F1FBCB32349DB90C90FF28DB5F7B74452A0629882531222383A5A4ADBF62C31B181B49729C0A1CD971F0C39C6EC33CFE4912C25FBA7430437C7D6F71A9056
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g.V#...#...#...L...2...*.r.&...#...t...L.K.u...L.J.>...L.{."...L.|."...Rich#...........PE..L......^.....................J.......!............@.......................... ......9?....@....................................<.......T...............p@..............................................@...............@............................text.............................. ..`.rdata..,%.......&..................@..@.data....-..........................@....rsrc...T...........................@..@.reloc..p...........................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):66216
                                                                                                                                                                                              Entropy (8bit):6.433452174292797
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:Cjd9OvJ5PoXlmxKwVekLrNf9u3mIBDjzGEH:CjyYnqJV9u3mSjKk
                                                                                                                                                                                              MD5:9CA60DDC3EB7E60B5492BAE9C105C432
                                                                                                                                                                                              SHA1:2540989BD56427AC864C3CD7417C63B37D172822
                                                                                                                                                                                              SHA-256:316CE89C9A473D758C1C17AADEB22F3976D2E8DDA0EFA07899311273E43B7CB8
                                                                                                                                                                                              SHA-512:9B32D9E150E4000AA374A0ED934C60ECC8CDC17E29E77888DC270E24DD0BDACCDA88B3C87E79191AC2DA2F3E39E9782491024C4370160E9AEBB4A36B40C7C284
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........g...........................................................................Rich....................PE..L.................!.........>.......,....................................................@A............................3...4...d........................(...........'..T...............................@...............(............................text...3........................... ..`.data...`...........................@....idata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):18944
                                                                                                                                                                                              Entropy (8bit):5.4541836410295055
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:pYTd+1A0ELfG1rS9pjsj3CMC901pvW4vWaO:pG+eaA9pjwClIpDu
                                                                                                                                                                                              MD5:FD9AFC7DD89A1D07E0CB0F446AD6276F
                                                                                                                                                                                              SHA1:C62574724F42FEA392D787E0D43FD7C6EE0D29AF
                                                                                                                                                                                              SHA-256:23FDD21121E75766DB8CA077494C4E74F24EB38A19796739BD0CD39584AF2208
                                                                                                                                                                                              SHA-512:FD968E3E4771D0F5B80734D58A1DD858703CF0400607A03493423E8C84A0DC0A6FC687D4B5F526F257C6714955374BB96EFCF0DB0D7D95AF6A2A48A3D0B9E06A
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............Z...Z...Z.."Z...Z..[...Z..[...Z..[...Z...Z...Z..[...Z..[...Z..NZ...Z..[...ZRich...Z........................PE..L...I{~{...........!.....0..........@........@.......................................#....@A.........................?..4....P..,....p.. ...............................T............................................P......<<.......................text...4/.......0.................. ..`.data........@.......4..............@....idata..b....P.......6..............@..@.didat..`....`.......>..............@....rsrc... ....p.......@..............@..@.reloc...............F..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):15360
                                                                                                                                                                                              Entropy (8bit):5.677098248633158
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:H3wSrclXZn246VWwmKlBKjijHL9h8vWL/W5O:/OXVi3jHLkw
                                                                                                                                                                                              MD5:3F3AFCDA1212C70FE1DB3DA109B59BE5
                                                                                                                                                                                              SHA1:E62D28FCC1775B7E26A18B0B5F193C1E6D4B945A
                                                                                                                                                                                              SHA-256:FEAAADFE81E72FF9E929893219948A0CD9209681D217B341C3ACCC39870B3491
                                                                                                                                                                                              SHA-512:1B542EC59D4E46D2A6DD78DD854027DE82C1F145BA69D4E1416AE37F49A038D61217C8F62403615FA54FD56FD9A585035B74C2BDF8DE0761880ABEDD71422EF7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l...l...l...h...l...o...l...m...l...m...l...l...l...b...l.......l...n...l.Rich..l.........PE..L...).F............!.....*...........#.......@......................................J.....@A.........................8..?....P..<....`.......................p..P.......T............................................P...............................text...?).......*.................. ..`.data...`....@......................@....idata.......P.......0..............@..@.rsrc........`.......4..............@..@.reloc..P....p.......8..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2048
                                                                                                                                                                                              Entropy (8bit):3.0070663606830066
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:eH1GS+mCdVQM82IZW0HGbNuZbpa135WWdPPYPNy:yc8MFIZWUGhuZ9at5WwHg
                                                                                                                                                                                              MD5:55502E7D2D056327139999DD9F3E77B6
                                                                                                                                                                                              SHA1:B45C98C03830800181C67168FBCB44249EFC1D26
                                                                                                                                                                                              SHA-256:FAA0C0634EB64A22EA8587E82C5F6EBDDFF4DD773483DC3712073323D78A45AD
                                                                                                                                                                                              SHA-512:2BD0AAF627A08FEC1CD7F587C11E25CEC20CD4A166C94DBC5697C31083D79D3E443AA9E8755EB0AE9BC91620543CAA4E8EC1425B9DD8429712556CFF41B28A99
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5.<.q.R.q.R.q.R.e...p.R.e.P.p.R.Richq.R.................PE..L....J.............!.........................................................0............@.......................................... ..................................8............................................................................text...............................@..@.rsrc........ ......................@..@.....J..........T...8...8........J..........$...................8....rdata..8...x....rdata$zzzdbg.... ..`....rsrc$01....` .......rsrc$02.... ...........r..&..0.9Kz?.B..V.N.J..........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10752
                                                                                                                                                                                              Entropy (8bit):4.907269785124234
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:YlhOulH3yBNi+ckYazlA0rvh/CV1rZgWDdIaUWr:YlhOiyBNi+ckYavrvqZgWyvW
                                                                                                                                                                                              MD5:625DF63352C6610780AB954A69544B6A
                                                                                                                                                                                              SHA1:FD140F2E912367F0A53587A799ECE2BC01A920DE
                                                                                                                                                                                              SHA-256:D8ECEA519099F72843B0956C20C128B7948FF84311825DF4C9D8128B13584442
                                                                                                                                                                                              SHA-512:BDEA8F069C6AADEFD2902646AFB427CF19884255684B74F3EDBFA7204E45D281A530A1F4E5095B57B20624FCD7526730400B7C153EB90CC9AA3E897DFE974783
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q.....~...~...~.......~...}...~...z...~.....8.~.......~...~...~...v...~.......~...|...~.Rich..~.........PE..L...Pls............!................0........0...............................p......l=....@A.........................#.......@.......P.......................`..........T............................................@...............................text............................... ..`.data...`....0......................@....idata.......@......................@..@.rsrc........P.......$..............@..@.reloc.......`.......(..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: ScreenConnect, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install ScreenConnect., Template: Intel;1033, Revision Number: {9B624BA3-42FE-4CC9-8146-EDCB22CEEA11}, Create Time/Date: Thu Sep 26 22:59:42 2024, Last Saved Time/Date: Thu Sep 26 22:59:42 2024, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4767744
                                                                                                                                                                                              Entropy (8bit):7.994318357167426
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:98304:DAowTTYcM2Pewg9Y6mnjZpLhL8QaQs74iQlSKsrM18o4bbmo+IW/+b:DAouq2PW9YJjjLhPq4VlSKuMkb7r++b
                                                                                                                                                                                              MD5:999440B3B0609A7FA2F06F4D07FA8E6E
                                                                                                                                                                                              SHA1:A6B7839D287C71E8C724DF8CC024C4F7D7AE9057
                                                                                                                                                                                              SHA-256:2A0F495CD25DCBF02B2B0B11032D32A0460C9B7C5AD491AFA4060EA3CA675F90
                                                                                                                                                                                              SHA-512:C98A2DC0D1ABA3B4E8488461CABA4FA09656B623914161C7956A09C98C1D12835CDDF5D499F97535C4886B104BD0870E4F2FD27A7E69BA9C4D58165E3907BB7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: ScreenConnect, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install ScreenConnect., Template: Intel;1033, Revision Number: {9B624BA3-42FE-4CC9-8146-EDCB22CEEA11}, Create Time/Date: Thu Sep 26 22:59:42 2024, Last Saved Time/Date: Thu Sep 26 22:59:42 2024, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4767744
                                                                                                                                                                                              Entropy (8bit):7.994318357167426
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:98304:DAowTTYcM2Pewg9Y6mnjZpLhL8QaQs74iQlSKsrM18o4bbmo+IW/+b:DAouq2PW9YJjjLhPq4VlSKuMkb7r++b
                                                                                                                                                                                              MD5:999440B3B0609A7FA2F06F4D07FA8E6E
                                                                                                                                                                                              SHA1:A6B7839D287C71E8C724DF8CC024C4F7D7AE9057
                                                                                                                                                                                              SHA-256:2A0F495CD25DCBF02B2B0B11032D32A0460C9B7C5AD491AFA4060EA3CA675F90
                                                                                                                                                                                              SHA-512:C98A2DC0D1ABA3B4E8488461CABA4FA09656B623914161C7956A09C98C1D12835CDDF5D499F97535C4886B104BD0870E4F2FD27A7E69BA9C4D58165E3907BB7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):5457
                                                                                                                                                                                              Entropy (8bit):5.198019950886406
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:l3o6UurHBkgZHmeLu3ki5KZhSWo3TLgcEUhh4ROsxHJd/oWCaB6e6pxb7DMJEPXo:l31laVeui/Sh3aIJe6fAW3o
                                                                                                                                                                                              MD5:100432FA3F8563103344A44C8771FE02
                                                                                                                                                                                              SHA1:6263EEC3295EBDCF80A6DC00E83D57E271A283EE
                                                                                                                                                                                              SHA-256:207751B60D6A8F8C10D32928E47189CF1AEA956FE8185BF6163D8133F523EFBF
                                                                                                                                                                                              SHA-512:39FFA8176F03D619E79055C054E1F677FF8ED48D5F9C117F301DE5F434804F27549B675A55EC83B0B57DA36E2DA7364C7AFE61A20504CEE609C689FD45BADF8A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:...@IXOS.@.....@|ghY.@.....@.....@.....@.....@.....@......&.{AA354307-EBD0-4C41-9B74-0AF1BD8AA230}..ScreenConnect..72BF1aHUKl.msi.@.....@.....@.....@........&.{9B624BA3-42FE-4CC9-8146-EDCB22CEEA11}.....@.....@.....@.....@.......@.....@.....@.......@......ScreenConnect......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{B5F5E367-F63E-4390-BA71-027FFBEC21B6}%.01:\Software\MScreenConnect\installed.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.+...@.....@........C:\ProgramData\MScreenConnect\....1\g6t59hne\|MScreenConnect\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\519b7a.msi.........@........nt-00ijl.dll|AudioCapture.dll..file0..AudioCapture.dll.@.....@.3...@.......@.............@......14.0.0.555..2057.@........rxinwno_.dll|appverifUI.dll..file00..appverifUI.dll.@...
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                              Entropy (8bit):1.1640260011192423
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:JSbX72Fj7AGiLIlHVRpZh/7777777777777777777777777vDHFTK2woEdit/l0G:JVQI5tYoHiF
                                                                                                                                                                                              MD5:49E8CC2B085E1317750FB038307E9CD2
                                                                                                                                                                                              SHA1:E5D4EE06B890609A7EC247A56FF9FCF6A979517F
                                                                                                                                                                                              SHA-256:B89A2FF2E5E8E566B33DF1FB920B14323383770B119BCEC4DC33EB657F79D998
                                                                                                                                                                                              SHA-512:A2686183D2159588F85511246D92DCA60B7570DFCC2ED28BF9C94FEF9AAB838F93D90F820BE0DEBD4D24ED799189CB612039D78B4641244D14BD95CDE353CDA0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                              Entropy (8bit):1.4683404612262216
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:JRO38PhAuh3iFip1GE2yza2tzKAMBHoZagUMClXt+fs+v+oipV7VQwGrlrkgg+o6:w8PhAuRc06WXJWjT5RpoS5ErboSIUDH
                                                                                                                                                                                              MD5:AB5A070D84EF9FED9914630BD7F41DB1
                                                                                                                                                                                              SHA1:11001DFD69AEA0A64348FD450BE9437E0918F0B4
                                                                                                                                                                                              SHA-256:03C157AABFB01C8CE4F608222A19D0AC0AA8191E99EEC013336F962C999053A1
                                                                                                                                                                                              SHA-512:470A8852D1CC0E9D9F5C51EC7AF8FABDD764C94581F5DBE0F0E352AF379846F203546E0EA217C280D63836A3890D91631156124DC24D683FC57A58BFC20282CA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):364484
                                                                                                                                                                                              Entropy (8bit):5.3654968978595745
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgau4:zTtbmkExhMJCIpEL
                                                                                                                                                                                              MD5:E9549E6BB73465503C1A17EE6F0619A9
                                                                                                                                                                                              SHA1:680B27F2561A0738F6A2E3A9FB774E48DED31135
                                                                                                                                                                                              SHA-256:6BAE21FF392FA7EB50F0EA784DE68B6485889623AC4B5E0FD2D68FD45B6FC31C
                                                                                                                                                                                              SHA-512:EE69BB2769378857C21307FBD26951A9607D2EA2795C5E1B3E05009E187D718F509B07DC70ECE09CDE70BA4E9B1641D9534AE156A403EA0EF510678FF195A512
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                              Entropy (8bit):0.0715933076167414
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOA7UK2ReoEQgVky6lit/:2F0i8n0itFzDHFTK2woEKit/
                                                                                                                                                                                              MD5:0F7DD064EE1330511B0C0D3618B3F62E
                                                                                                                                                                                              SHA1:D2B1233ECAF4D098F491DEE1DD02A94D9BD40BCD
                                                                                                                                                                                              SHA-256:5A446CB057E182F5036F7D2929F3B68746272B61987C7F7A930481A2E79113C7
                                                                                                                                                                                              SHA-512:49042DC6133199042936A71DC1FC77E0159888B43A9A7FA26117EBDE1E9CBF99E6E0B95A2EEE3CC1E6E497538716DA5612F84D946A19B59F9B926209ED9B52DC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                              Entropy (8bit):1.1834815010265174
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:JjhC3XouxSiEipKP2xza2tzhALZZagUMClXtdofs+v+oipV7VQwGrlrkgg+oipV9:kXouQJveFXJxT5BpoS5ErboSIUDH
                                                                                                                                                                                              MD5:8C9DED17926C599ECC2122832881337A
                                                                                                                                                                                              SHA1:6883EB184B6188733F74D626F370486538FD9CA8
                                                                                                                                                                                              SHA-256:1CD07ED1BA05D17BA25018B1EA92BFB906F986DC1BE88A46A08BC11025190015
                                                                                                                                                                                              SHA-512:5ED4BDAC0F0D7AB7676F6684DC81E383270D8659EE606D7E5A25FB22C2AE414292FC34F96D642744F409BF4DF3E230F1AE8B3102FD044ED64F6C4D2B59F10A51
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                              Entropy (8bit):1.4683404612262216
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:JRO38PhAuh3iFip1GE2yza2tzKAMBHoZagUMClXt+fs+v+oipV7VQwGrlrkgg+o6:w8PhAuRc06WXJWjT5RpoS5ErboSIUDH
                                                                                                                                                                                              MD5:AB5A070D84EF9FED9914630BD7F41DB1
                                                                                                                                                                                              SHA1:11001DFD69AEA0A64348FD450BE9437E0918F0B4
                                                                                                                                                                                              SHA-256:03C157AABFB01C8CE4F608222A19D0AC0AA8191E99EEC013336F962C999053A1
                                                                                                                                                                                              SHA-512:470A8852D1CC0E9D9F5C51EC7AF8FABDD764C94581F5DBE0F0E352AF379846F203546E0EA217C280D63836A3890D91631156124DC24D683FC57A58BFC20282CA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                              Entropy (8bit):1.4683404612262216
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:JRO38PhAuh3iFip1GE2yza2tzKAMBHoZagUMClXt+fs+v+oipV7VQwGrlrkgg+o6:w8PhAuRc06WXJWjT5RpoS5ErboSIUDH
                                                                                                                                                                                              MD5:AB5A070D84EF9FED9914630BD7F41DB1
                                                                                                                                                                                              SHA1:11001DFD69AEA0A64348FD450BE9437E0918F0B4
                                                                                                                                                                                              SHA-256:03C157AABFB01C8CE4F608222A19D0AC0AA8191E99EEC013336F962C999053A1
                                                                                                                                                                                              SHA-512:470A8852D1CC0E9D9F5C51EC7AF8FABDD764C94581F5DBE0F0E352AF379846F203546E0EA217C280D63836A3890D91631156124DC24D683FC57A58BFC20282CA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):69632
                                                                                                                                                                                              Entropy (8bit):0.10596893575759157
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:oz9JfAekfbB+oipVs+oipV7VQwGrlrkg5+R:C9UDooSFoS5Er5
                                                                                                                                                                                              MD5:D880277B54DD6C42B37BC75A8209368A
                                                                                                                                                                                              SHA1:9DA401D23FE87F6B3AF6EAF75D616877D828ED78
                                                                                                                                                                                              SHA-256:041B3CF8DA7CA252E6DF360C8EA694BFF4F14D379BAB5E39BB8621155A7C1F40
                                                                                                                                                                                              SHA-512:A021F124FB582CF49FB798463955F3F111C55DC622C06C8C873393812C6E3C89041577A1EF6424033F3A73285D0239B33B25493C4F891F54DC0ED227ABE1E04B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                              Entropy (8bit):1.1834815010265174
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:JjhC3XouxSiEipKP2xza2tzhALZZagUMClXtdofs+v+oipV7VQwGrlrkgg+oipV9:kXouQJveFXJxT5BpoS5ErboSIUDH
                                                                                                                                                                                              MD5:8C9DED17926C599ECC2122832881337A
                                                                                                                                                                                              SHA1:6883EB184B6188733F74D626F370486538FD9CA8
                                                                                                                                                                                              SHA-256:1CD07ED1BA05D17BA25018B1EA92BFB906F986DC1BE88A46A08BC11025190015
                                                                                                                                                                                              SHA-512:5ED4BDAC0F0D7AB7676F6684DC81E383270D8659EE606D7E5A25FB22C2AE414292FC34F96D642744F409BF4DF3E230F1AE8B3102FD044ED64F6C4D2B59F10A51
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                              Entropy (8bit):1.1834815010265174
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:JjhC3XouxSiEipKP2xza2tzhALZZagUMClXtdofs+v+oipV7VQwGrlrkgg+oipV9:kXouQJveFXJxT5BpoS5ErboSIUDH
                                                                                                                                                                                              MD5:8C9DED17926C599ECC2122832881337A
                                                                                                                                                                                              SHA1:6883EB184B6188733F74D626F370486538FD9CA8
                                                                                                                                                                                              SHA-256:1CD07ED1BA05D17BA25018B1EA92BFB906F986DC1BE88A46A08BC11025190015
                                                                                                                                                                                              SHA-512:5ED4BDAC0F0D7AB7676F6684DC81E383270D8659EE606D7E5A25FB22C2AE414292FC34F96D642744F409BF4DF3E230F1AE8B3102FD044ED64F6C4D2B59F10A51
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: ScreenConnect, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install ScreenConnect., Template: Intel;1033, Revision Number: {9B624BA3-42FE-4CC9-8146-EDCB22CEEA11}, Create Time/Date: Thu Sep 26 22:59:42 2024, Last Saved Time/Date: Thu Sep 26 22:59:42 2024, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                                                                                                                                                              Entropy (8bit):7.994318357167426
                                                                                                                                                                                              TrID:
                                                                                                                                                                                              • Microsoft Windows Installer (60509/1) 88.31%
                                                                                                                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                                                                                                                                                                                              File name:72BF1aHUKl.msi
                                                                                                                                                                                              File size:4'767'744 bytes
                                                                                                                                                                                              MD5:999440b3b0609a7fa2f06f4d07fa8e6e
                                                                                                                                                                                              SHA1:a6b7839d287c71e8c724df8cc024c4f7d7ae9057
                                                                                                                                                                                              SHA256:2a0f495cd25dcbf02b2b0b11032d32a0460c9b7c5ad491afa4060ea3ca675f90
                                                                                                                                                                                              SHA512:c98a2dc0d1aba3b4e8488461caba4fa09656b623914161c7956a09c98c1d12835cddf5d499f97535c4886b104bd0870e4f2fd27a7e69ba9c4d58165e3907bb7d
                                                                                                                                                                                              SSDEEP:98304:DAowTTYcM2Pewg9Y6mnjZpLhL8QaQs74iQlSKsrM18o4bbmo+IW/+b:DAouq2PW9YJjjLhPq4VlSKuMkb7r++b
                                                                                                                                                                                              TLSH:D22633683858272CE5325B34A51AD6789E60BF6BE7FAD1371882F58D87713A1B1F3C10
                                                                                                                                                                                              File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                                                                                                                                              Icon Hash:2d2e3797b32b2b99
                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                              2024-11-08T18:59:50.608310+01002827745ETPRO MALWARE NetSupport RAT CnC Activity1192.168.2.54971095.179.156.158443TCP
                                                                                                                                                                                              2024-11-08T19:00:12.860365+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.549713TCP
                                                                                                                                                                                              2024-11-08T19:00:51.765321+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.549898TCP
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Nov 8, 2024 18:59:58.161098957 CET4970980192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 18:59:58.165992022 CET8049709172.67.68.212192.168.2.5
                                                                                                                                                                                              Nov 8, 2024 18:59:58.166065931 CET4970980192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 18:59:58.166214943 CET4970980192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 18:59:58.171457052 CET8049709172.67.68.212192.168.2.5
                                                                                                                                                                                              Nov 8, 2024 18:59:58.411597967 CET49710443192.168.2.595.179.156.158
                                                                                                                                                                                              Nov 8, 2024 18:59:58.411621094 CET4434971095.179.156.158192.168.2.5
                                                                                                                                                                                              Nov 8, 2024 18:59:58.411858082 CET49710443192.168.2.595.179.156.158
                                                                                                                                                                                              Nov 8, 2024 18:59:58.468828917 CET49710443192.168.2.595.179.156.158
                                                                                                                                                                                              Nov 8, 2024 18:59:58.468849897 CET4434971095.179.156.158192.168.2.5
                                                                                                                                                                                              Nov 8, 2024 18:59:58.468895912 CET4434971095.179.156.158192.168.2.5
                                                                                                                                                                                              Nov 8, 2024 18:59:59.081093073 CET8049709172.67.68.212192.168.2.5
                                                                                                                                                                                              Nov 8, 2024 18:59:59.081223965 CET4970980192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 18:59:59.086199999 CET4970980192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 18:59:59.086293936 CET4970980192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 18:59:59.087903976 CET4971180192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 18:59:59.092730999 CET8049711172.67.68.212192.168.2.5
                                                                                                                                                                                              Nov 8, 2024 18:59:59.092897892 CET4971180192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 18:59:59.096826077 CET4971180192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 18:59:59.101922035 CET8049711172.67.68.212192.168.2.5
                                                                                                                                                                                              Nov 8, 2024 19:00:00.006431103 CET8049711172.67.68.212192.168.2.5
                                                                                                                                                                                              Nov 8, 2024 19:00:00.008852959 CET4971180192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 19:00:00.015115976 CET4971180192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 19:00:00.015155077 CET4971180192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 19:00:00.031991959 CET4971280192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 19:00:00.036806107 CET8049712172.67.68.212192.168.2.5
                                                                                                                                                                                              Nov 8, 2024 19:00:00.039156914 CET4971280192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 19:00:00.087197065 CET4971280192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 19:00:00.091986895 CET8049712172.67.68.212192.168.2.5
                                                                                                                                                                                              Nov 8, 2024 19:00:00.950584888 CET8049712172.67.68.212192.168.2.5
                                                                                                                                                                                              Nov 8, 2024 19:00:00.950644016 CET4971280192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 19:00:00.951262951 CET4971280192.168.2.5172.67.68.212
                                                                                                                                                                                              Nov 8, 2024 19:00:00.951303005 CET4971280192.168.2.5172.67.68.212
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Nov 8, 2024 18:59:57.664478064 CET4999253192.168.2.51.1.1.1
                                                                                                                                                                                              Nov 8, 2024 18:59:57.697062016 CET53499921.1.1.1192.168.2.5
                                                                                                                                                                                              Nov 8, 2024 18:59:57.754894018 CET6545353192.168.2.51.1.1.1
                                                                                                                                                                                              Nov 8, 2024 18:59:58.146048069 CET5487853192.168.2.51.1.1.1
                                                                                                                                                                                              Nov 8, 2024 18:59:58.154969931 CET53548781.1.1.1192.168.2.5
                                                                                                                                                                                              Nov 8, 2024 18:59:58.410435915 CET53654531.1.1.1192.168.2.5
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                              Nov 8, 2024 18:59:57.664478064 CET192.168.2.51.1.1.10xabbfStandard query (0)armayalitim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 8, 2024 18:59:57.754894018 CET192.168.2.51.1.1.10x4452Standard query (0)armayalitim1722.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 8, 2024 18:59:58.146048069 CET192.168.2.51.1.1.10x35c4Standard query (0)geo.netsupportsoftware.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                              Nov 8, 2024 18:59:57.697062016 CET1.1.1.1192.168.2.50xabbfName error (3)armayalitim.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 8, 2024 18:59:58.154969931 CET1.1.1.1192.168.2.50x35c4No error (0)geo.netsupportsoftware.com172.67.68.212A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 8, 2024 18:59:58.154969931 CET1.1.1.1192.168.2.50x35c4No error (0)geo.netsupportsoftware.com104.26.0.231A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 8, 2024 18:59:58.154969931 CET1.1.1.1192.168.2.50x35c4No error (0)geo.netsupportsoftware.com104.26.1.231A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 8, 2024 18:59:58.410435915 CET1.1.1.1192.168.2.50x4452No error (0)armayalitim1722.com95.179.156.158A (IP address)IN (0x0001)false
                                                                                                                                                                                              • geo.netsupportsoftware.com
                                                                                                                                                                                              • 95.179.156.158connection: keep-alivecmd=pollinfo=1ack=1
                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              0192.168.2.549709172.67.68.212802468C:\ProgramData\MScreenConnect\client32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 8, 2024 18:59:58.166214943 CET118OUTGET /location/loca.asp HTTP/1.1
                                                                                                                                                                                              Host: geo.netsupportsoftware.com
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                              Nov 8, 2024 18:59:59.081093073 CET1104INHTTP/1.1 404 Not Found
                                                                                                                                                                                              Date: Fri, 08 Nov 2024 17:59:59 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=us-ascii
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              CF-Ray: 8df775bfda5b3acd-DFW
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              cf-apo-via: origin,host
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QY%2Fl%2F%2FjoOpph1oDMhcDTCRKsebVyHvvToXDlnUgDq%2FsleONxcVpLnzArF4Vtn5zVhUMtMneMtWbC1RKTXuv7eni1l8HVLhLxI%2BEeYtaOYTL0qnI%2Bz59VzyWMOaWYkoIqxKf8jQTLhNIqHEns"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1049&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=118&delivery_rate=0&cwnd=244&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                              Data Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              1192.168.2.54971095.179.156.1584432468C:\ProgramData\MScreenConnect\client32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 8, 2024 18:59:58.468828917 CET220OUTPOST http://95.179.156.158/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 22Host: 95.179.156.158Connection: Keep-AliveCMD=POLLINFO=1ACK=1
                                                                                                                                                                                              Data Raw:
                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              2192.168.2.549711172.67.68.212802468C:\ProgramData\MScreenConnect\client32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 8, 2024 18:59:59.096826077 CET118OUTGET /location/loca.asp HTTP/1.1
                                                                                                                                                                                              Host: geo.netsupportsoftware.com
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                              Nov 8, 2024 19:00:00.006431103 CET1102INHTTP/1.1 404 Not Found
                                                                                                                                                                                              Date: Fri, 08 Nov 2024 17:59:59 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=us-ascii
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              CF-Ray: 8df775c599186b9a-DFW
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              cf-apo-via: origin,host
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1%2Bep3Pj55pfvTlWhv%2BaaCGd5rsOgBCQ34ugK1IAo38AO5rZB%2FpbErjuMPjyQ227gZAuXkw4I0WdRw%2Bhl7DiCFDV21I9Z7NWVNgln5cDuKzBey3SgDIGc52y%2BPPk1bxbUZrDFAmMPMmFLJD1T"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1105&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=118&delivery_rate=0&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                              Data Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              3192.168.2.549712172.67.68.212802468C:\ProgramData\MScreenConnect\client32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 8, 2024 19:00:00.087197065 CET118OUTGET /location/loca.asp HTTP/1.1
                                                                                                                                                                                              Host: geo.netsupportsoftware.com
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                              Nov 8, 2024 19:00:00.950584888 CET1104INHTTP/1.1 404 Not Found
                                                                                                                                                                                              Date: Fri, 08 Nov 2024 18:00:00 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=us-ascii
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              CF-Ray: 8df775cb7ae14776-DFW
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              cf-apo-via: origin,host
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B6Vtq%2FtGmh0OVUIHUwV%2FTZYsVwArgck2CKP6RiyWhL2j4ZLEv9%2F68bGBZ9NzgAC8IAzOfX6nZmHvbtdRgqHvmq0JGzKlfiJfRP%2FDdMs2WdCzDvtL9qPGJ5wkyPV%2BtH3NabqPSBl%2B4hh3lHF4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1832&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=118&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                              Data Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>0


                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                              Start time:12:59:53
                                                                                                                                                                                              Start date:08/11/2024
                                                                                                                                                                                              Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\72BF1aHUKl.msi"
                                                                                                                                                                                              Imagebase:0x7ff621810000
                                                                                                                                                                                              File size:69'632 bytes
                                                                                                                                                                                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                              Start time:12:59:54
                                                                                                                                                                                              Start date:08/11/2024
                                                                                                                                                                                              Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                              Imagebase:0x7ff621810000
                                                                                                                                                                                              File size:69'632 bytes
                                                                                                                                                                                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                              Start time:12:59:56
                                                                                                                                                                                              Start date:08/11/2024
                                                                                                                                                                                              Path:C:\ProgramData\MScreenConnect\client32.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:"C:\ProgramData\MScreenConnect\client32.exe"
                                                                                                                                                                                              Imagebase:0x830000
                                                                                                                                                                                              File size:107'376 bytes
                                                                                                                                                                                              MD5 hash:F6ABEF857450C97EA74CD8F0EB9A8C0A
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000003.00000002.4452509174.0000000000832000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000003.00000000.2033005646.0000000000832000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\MScreenConnect\client32.exe, Author: Joe Security
                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                              • Detection: 12%, ReversingLabs
                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                              Start time:12:59:56
                                                                                                                                                                                              Start date:08/11/2024
                                                                                                                                                                                              Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v ScreenConnect /t REG_SZ /d "C:\ProgramData\MScreenConnect\client32.exe"
                                                                                                                                                                                              Imagebase:0x7ff73e820000
                                                                                                                                                                                              File size:77'312 bytes
                                                                                                                                                                                              MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                              Start time:12:59:56
                                                                                                                                                                                              Start date:08/11/2024
                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                              Start time:13:00:06
                                                                                                                                                                                              Start date:08/11/2024
                                                                                                                                                                                              Path:C:\ProgramData\MScreenConnect\client32.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:"C:\ProgramData\MScreenConnect\client32.exe"
                                                                                                                                                                                              Imagebase:0x830000
                                                                                                                                                                                              File size:107'376 bytes
                                                                                                                                                                                              MD5 hash:F6ABEF857450C97EA74CD8F0EB9A8C0A
                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000006.00000002.2133222658.0000000000832000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000006.00000000.2132289855.0000000000832000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000006.00000002.2133757091.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000006.00000002.2133358157.00000000011B8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000006.00000002.2133725554.0000000011181000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                              Start time:13:00:14
                                                                                                                                                                                              Start date:08/11/2024
                                                                                                                                                                                              Path:C:\ProgramData\MScreenConnect\client32.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:"C:\ProgramData\MScreenConnect\client32.exe"
                                                                                                                                                                                              Imagebase:0x830000
                                                                                                                                                                                              File size:107'376 bytes
                                                                                                                                                                                              MD5 hash:F6ABEF857450C97EA74CD8F0EB9A8C0A
                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000008.00000002.2214849103.00000000111CD000.00000004.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000008.00000002.2214336000.0000000000CE8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000008.00000002.2214132599.0000000000832000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000008.00000002.2214810652.0000000011181000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000008.00000000.2213191011.0000000000832000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                Execution Coverage:6%
                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                Signature Coverage:16.2%
                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                Total number of Limit Nodes:113
                                                                                                                                                                                                execution_graph 72006 1104b884 72053 11049df0 72006->72053 72009 1104ba98 GetDC 72152 11059580 72009->72152 72010 1104b9a7 CreateEventA 72015 1104b9d2 72010->72015 72016 1104b9bb 72010->72016 72011 1104b919 72011->72009 72013 1104b925 72011->72013 72076 110ae410 72013->72076 72014 1104bac4 GetACP GetDeviceCaps GetDeviceCaps GetDeviceCaps 72026 1104bb37 GetDeviceCaps 72014->72026 72033 1104bb42 72014->72033 72098 11102870 72015->72098 72097 11027fb0 265 API calls 2 library calls 72016->72097 72020 1104b92a wsprintfA CreateFileA 72024 1104b983 SetNamedPipeHandleState 72020->72024 72025 1104b968 GetLastError 72020->72025 72024->72009 72091 111356e0 72025->72091 72026->72033 72027 1104b9fd 72030 11102870 std::locale::facet::_Facet_Register 265 API calls 72027->72030 72032 1104ba15 72030->72032 72034 1104ba33 72032->72034 72035 1104ba29 72032->72035 72036 1104bb65 ReleaseDC GetSystemMetrics GetSystemMetrics 72033->72036 72142 11102700 72034->72142 72135 11102970 72035->72135 72162 1108e4d0 6 API calls 72036->72162 72040 1104bd4d 72042 1104bb91 72045 1104bbd0 72042->72045 72049 1104bc66 72042->72049 72044 1104ba8b GetPriorityClass 72044->72009 72163 1108ea80 5 API calls _memset 72045->72163 72047 1104bbdb 72164 1108e460 FreeLibrary std::ios_base::_Ios_base_dtor _memset 72047->72164 72051 111356e0 std::locale::facet::_Facet_Register 21 API calls 72049->72051 72052 1104b97c 72049->72052 72050 1104bc64 72050->72049 72051->72052 72165 11150781 72052->72165 72173 11048b00 72053->72173 72055 11049e01 72057 11049e67 CloseHandle 72055->72057 72061 11049e58 72055->72061 72072 11049e62 72055->72072 72056 11049ed3 72058 11049f13 72056->72058 72073 11049eca std::ios_base::_Ios_base_dtor 72056->72073 72059 11049e79 Sleep 72057->72059 72057->72072 72065 11049f1e CloseHandle 72058->72065 72066 11049f2b 72058->72066 72059->72072 72060 11049eb9 72060->72056 72064 11049ec3 72060->72064 72067 111356e0 std::locale::facet::_Facet_Register 21 API calls 72061->72067 72063 11049ea0 SetEvent 72187 111027f0 WaitForSingleObject 72063->72187 72188 111029d0 InterlockedDecrement SetEvent PulseEvent InterlockedDecrement CloseHandle 72064->72188 72065->72066 72066->72009 72066->72010 72066->72011 72067->72072 72068 11049ee6 72071 11049f00 CloseHandle 72068->72071 72190 11103160 278 API calls 2 library calls 72068->72190 72071->72058 72072->72056 72072->72060 72072->72063 72073->72056 72189 1103a370 87 API calls 2 library calls 72073->72189 72075 11049ef7 std::ios_base::_Ios_base_dtor 72075->72071 72077 110ae423 GetModuleHandleA GetProcAddress 72076->72077 72078 110ae4e4 72076->72078 72079 110ae46a GetCurrentProcessId OpenProcess 72077->72079 72080 110ae44f GetCurrentProcessId 72077->72080 72078->72020 72081 110ae487 OpenProcessToken 72079->72081 72084 110ae4b7 72079->72084 72082 110ae458 72080->72082 72083 110ae498 72081->72083 72081->72084 72082->72079 72085 110ae45c 72082->72085 72083->72084 72086 110ae49f GetTokenInformation 72083->72086 72087 110ae4d3 CloseHandle 72084->72087 72088 110ae4d6 72084->72088 72085->72020 72086->72084 72087->72088 72089 110ae4da CloseHandle 72088->72089 72090 110ae4dd 72088->72090 72089->72090 72090->72078 72092 111356f1 72091->72092 72093 111356ec 72091->72093 72727 11134c20 72092->72727 72726 111349d0 18 API calls std::locale::facet::_Facet_Register 72093->72726 72099 111515d1 _malloc 66 API calls 72098->72099 72100 1110288e 72099->72100 72101 111028c3 _memset 72100->72101 72102 11102897 wsprintfA 72100->72102 72105 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72101->72105 72751 11027fb0 265 API calls 2 library calls 72102->72751 72106 1104b9d9 72105->72106 72106->72027 72107 111035c0 72106->72107 72108 11102870 std::locale::facet::_Facet_Register 265 API calls 72107->72108 72109 111035f1 72108->72109 72110 11102870 std::locale::facet::_Facet_Register 265 API calls 72109->72110 72117 11103613 GetCurrentThreadId InitializeCriticalSection 72109->72117 72114 1110360c 72110->72114 72112 11103680 EnterCriticalSection 72115 1110373a LeaveCriticalSection 72112->72115 72116 111036ae CreateEventA 72112->72116 72113 11103673 InitializeCriticalSection 72113->72112 72114->72117 72752 11150c1a 66 API calls std::exception::_Copy_str 72114->72752 72115->72027 72118 111036c1 72116->72118 72119 111036d8 72116->72119 72117->72112 72117->72113 72754 11027fb0 265 API calls 2 library calls 72118->72754 72122 11102870 std::locale::facet::_Facet_Register 265 API calls 72119->72122 72125 111036df 72122->72125 72123 1110362f 72753 11151071 RaiseException 72123->72753 72127 111036fc 72125->72127 72128 111035c0 418 API calls 72125->72128 72129 11102870 std::locale::facet::_Facet_Register 265 API calls 72127->72129 72128->72127 72130 1110370c 72129->72130 72131 1110371d 72130->72131 72132 11102970 3 API calls 72130->72132 72133 11102700 418 API calls 72131->72133 72132->72131 72134 11103735 72133->72134 72134->72115 72136 11102986 CreateEventA 72135->72136 72137 11102999 72135->72137 72136->72137 72138 111029a7 72137->72138 72755 111026b0 InterlockedIncrement 72137->72755 72140 111029b9 72138->72140 72756 11102810 InterlockedIncrement 72138->72756 72140->72034 72143 11102720 CreateThread 72142->72143 72144 1110270f CreateEventA 72142->72144 72146 11102746 72143->72146 72147 1110275d 72143->72147 72758 111032d0 72143->72758 72772 11025fa0 72143->72772 72797 1102adc0 72143->72797 72832 110f6330 72143->72832 72144->72143 72757 11027fb0 265 API calls 2 library calls 72146->72757 72149 11102761 WaitForSingleObject CloseHandle 72147->72149 72150 1104ba54 CloseHandle GetWindowThreadProcessId OpenProcess 72147->72150 72149->72150 72150->72044 72150->72052 72153 110595af 72152->72153 72154 110595d5 72153->72154 72155 110595b5 72153->72155 72157 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72154->72157 72156 111520cb __wcstoi64 79 API calls 72155->72156 72158 110595c2 72156->72158 72159 110595e2 72157->72159 72160 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72158->72160 72159->72014 72161 110595cf 72160->72161 72161->72014 72162->72042 72163->72047 72164->72050 72166 11150789 72165->72166 72167 1115078b IsDebuggerPresent 72165->72167 72166->72040 73110 11165e37 72167->73110 72170 1115a679 SetUnhandledExceptionFilter UnhandledExceptionFilter 72171 1115a696 __call_reportfault 72170->72171 72172 1115a69e GetCurrentProcess TerminateProcess 72170->72172 72171->72172 72172->72040 72174 11048b16 72173->72174 72175 11048bef 72173->72175 72176 11048bce 72174->72176 72177 11048b25 72174->72177 72175->72055 72176->72175 72191 110480c0 72176->72191 72179 11048ba4 72177->72179 72180 11048b93 72177->72180 72182 110480c0 846 API calls 72179->72182 72338 11039860 302 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 72180->72338 72184 11048bbc 72182->72184 72183 11048b9b 72183->72055 72339 11037ba0 124 API calls 2 library calls 72184->72339 72186 11048bc8 72186->72055 72187->72072 72188->72073 72189->72068 72190->72075 72192 11048145 IsWindow 72191->72192 72193 1104835f 72191->72193 72192->72193 72201 11048154 72192->72201 72196 11048367 72193->72196 72197 110483a3 72193->72197 72229 110483a1 72193->72229 72194 110485fc 72198 11048604 72194->72198 72216 1104890f 72194->72216 72195 110483e9 72199 11048405 72195->72199 72214 110485bd 72195->72214 72196->72194 72196->72229 72402 11039860 302 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 72196->72402 72197->72194 72197->72229 72404 110397c0 92 API calls 72197->72404 72202 11059580 79 API calls 72198->72202 72213 1104864e 72198->72213 72200 11048409 72199->72200 72222 1104843d 72199->72222 72203 11048431 72200->72203 72204 11048412 72200->72204 72201->72193 72373 110a7ce0 265 API calls 72201->72373 72219 11048633 72202->72219 72408 11045ae0 309 API calls 72203->72408 72406 11045ae0 309 API calls 72204->72406 72205 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72210 11048abe 72205->72210 72210->72175 72211 11048393 72403 110397c0 92 API calls 72211->72403 72243 11048676 72213->72243 72340 1103f3e0 72213->72340 72314 11048438 72214->72314 72417 110ab090 EnterCriticalSection LeaveCriticalSection SetEvent LeaveCriticalSection LeaveCriticalSection 72214->72417 72215 11048954 72430 1103ae60 641 API calls 2 library calls 72215->72430 72216->72215 72224 11059580 79 API calls 72216->72224 72217 110483cb 72405 11039860 302 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 72217->72405 72219->72213 72227 11059580 79 API calls 72219->72227 72220 11048419 72407 1103ae60 641 API calls 2 library calls 72220->72407 72236 11048527 72222->72236 72409 11045ae0 309 API calls 72222->72409 72231 11048946 72224->72231 72226 1104895e 72232 11048967 72226->72232 72233 11048971 72226->72233 72227->72213 72229->72194 72229->72195 72231->72215 72429 11045ae0 309 API calls 72231->72429 72431 11116ea0 15 API calls 72232->72431 72362 11121170 IsWindow PostMessageA 72233->72362 72234 1104842c 72234->72314 72235 110486df 72245 110486ce 72235->72245 72419 11045ae0 309 API calls 72235->72419 72411 1103ae60 641 API calls 2 library calls 72236->72411 72241 11048187 72268 11048205 72241->72268 72269 1104821c 72241->72269 72242 110486c0 72418 11045ae0 309 API calls 72242->72418 72243->72235 72243->72242 72249 11059580 79 API calls 72243->72249 72255 11048714 72245->72255 72256 1104872b 72245->72256 72246 1104896e 72246->72233 72247 11048540 72257 1104856f 72247->72257 72261 1104855f Sleep 72247->72261 72247->72314 72248 11048977 72253 110489eb 72248->72253 72258 1104898c 72248->72258 72363 110397c0 92 API calls 72248->72363 72254 110486bc 72249->72254 72251 11048496 72251->72236 72296 110484be 72251->72296 72433 11039860 302 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 72253->72433 72254->72235 72254->72242 72420 11027fb0 265 API calls 2 library calls 72255->72420 72421 11039860 302 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 72256->72421 72412 11039860 302 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 72257->72412 72258->72248 72261->72247 72261->72257 72265 11048734 72422 1103e560 301 API calls 72265->72422 72266 11048578 72272 11048584 72266->72272 72273 1104859e 72266->72273 72267 110489b7 72364 11101f00 278 API calls std::locale::facet::_Facet_Register 72267->72364 72374 11027fb0 265 API calls 2 library calls 72268->72374 72375 111515d1 72269->72375 72413 110ece70 92 API calls 3 library calls 72272->72413 72415 110397c0 92 API calls 72273->72415 72277 11048a0f 72284 11048a19 PostMessageA 72277->72284 72278 1104873c 72285 1104877c 72278->72285 72286 1104874d 72278->72286 72280 110489cd 72432 111202d0 SetTimer KillTimer GetDlgItem EnableWindow 72280->72432 72290 11048a3d 72284->72290 72292 110487c6 72285->72292 72304 11059580 79 API calls 72285->72304 72423 111202d0 SetTimer KillTimer GetDlgItem EnableWindow 72286->72423 72287 11048590 72414 11037ba0 124 API calls 2 library calls 72287->72414 72289 110485ac 72416 11037ba0 124 API calls 2 library calls 72289->72416 72297 11048a46 PostMessageA PostMessageA PostMessageA PostMessageA PostMessageA 72290->72297 72290->72314 72426 1103ae60 641 API calls 2 library calls 72292->72426 72294 110489d3 72294->72253 72365 11127610 72294->72365 72296->72314 72410 110342d0 8 API calls 72296->72410 72297->72314 72298 11048754 72424 11101f00 278 API calls std::locale::facet::_Facet_Register 72298->72424 72300 11048260 72310 1104825d 72300->72310 72321 1104829b _memmove 72300->72321 72301 11048249 72392 11027fb0 265 API calls 2 library calls 72301->72392 72309 110487a3 72304->72309 72307 110484fd 72311 111356e0 std::locale::facet::_Facet_Register 21 API calls 72307->72311 72308 1104876b 72425 110397c0 92 API calls 72308->72425 72309->72292 72316 11059580 79 API calls 72309->72316 72310->72300 72393 11027fb0 265 API calls 2 library calls 72310->72393 72311->72314 72314->72205 72315 11048779 72315->72285 72319 110487be 72316->72319 72317 110488b4 72428 11121170 IsWindow PostMessageA 72317->72428 72319->72292 72319->72317 72320 110488bb 72322 110488f1 GetTickCount 72320->72322 72327 11059580 79 API calls 72320->72327 72323 110482f1 SendMessageTimeoutA 72321->72323 72324 11048298 72321->72324 72322->72284 72395 11151665 72323->72395 72324->72321 72394 11027fb0 265 API calls 2 library calls 72324->72394 72330 110488e6 72327->72330 72329 1104834a 72401 110a8410 267 API calls std::locale::facet::_Facet_Register 72329->72401 72330->72322 72333 110488ea MessageBeep 72330->72333 72331 110487d2 72331->72317 72427 110342d0 8 API calls 72331->72427 72333->72322 72335 1104888a 72336 111356e0 std::locale::facet::_Facet_Register 21 API calls 72335->72336 72337 1104889b 72336->72337 72337->72317 72338->72183 72339->72186 72341 1103f412 72340->72341 72342 1103f418 72341->72342 72348 1103f434 72341->72348 72344 110ef160 15 API calls 72342->72344 72343 1103f548 72345 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72343->72345 72346 1103f42a CloseHandle 72344->72346 72347 1103f555 72345->72347 72346->72348 72347->72243 72348->72343 72352 1103f46d 72348->72352 72444 110827b0 297 API calls 5 library calls 72348->72444 72349 1103f4c8 72434 110ef160 GetTokenInformation 72349->72434 72352->72343 72352->72349 72353 1103f4da 72354 1103f4e2 CloseHandle 72353->72354 72357 1103f4e9 72353->72357 72354->72357 72355 1103f52b 72358 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72355->72358 72356 1103f511 72359 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72356->72359 72357->72355 72357->72356 72360 1103f544 72358->72360 72361 1103f527 72359->72361 72360->72243 72361->72243 72362->72248 72363->72267 72364->72280 72366 1112767d 72365->72366 72367 1112761c 72365->72367 72366->72253 72368 11059580 79 API calls 72367->72368 72370 11127635 72368->72370 72369 1112765d 72369->72366 72458 11120190 144 API calls std::locale::facet::_Facet_Register 72369->72458 72370->72366 72370->72369 72446 111204d0 72370->72446 72373->72241 72376 1115164e 72375->72376 72383 111515df 72375->72383 72719 1115be88 DecodePointer 72376->72719 72378 11151654 72720 11157ccf 66 API calls __getptd_noexit 72378->72720 72381 1115160d RtlAllocateHeap 72381->72383 72391 11048228 72381->72391 72383->72381 72384 1115163a 72383->72384 72388 11151638 72383->72388 72389 111515ea 72383->72389 72716 1115be88 DecodePointer 72383->72716 72717 11157ccf 66 API calls __getptd_noexit 72384->72717 72718 11157ccf 66 API calls __getptd_noexit 72388->72718 72389->72383 72713 1115c37d 66 API calls __NMSG_WRITE 72389->72713 72714 1115c1ce 66 API calls 6 library calls 72389->72714 72715 1115bf0d GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 72389->72715 72391->72300 72391->72301 72396 11151670 HeapFree 72395->72396 72397 11151699 _free 72395->72397 72396->72397 72398 11151685 72396->72398 72397->72329 72721 11157ccf 66 API calls __getptd_noexit 72398->72721 72400 1115168b GetLastError 72400->72397 72401->72193 72402->72211 72403->72229 72404->72217 72405->72229 72406->72220 72407->72234 72722 11117ef0 316 API calls 2 library calls 72407->72722 72408->72314 72409->72251 72410->72307 72411->72247 72723 11117ef0 316 API calls 2 library calls 72411->72723 72412->72266 72413->72287 72414->72234 72415->72289 72416->72234 72417->72314 72418->72245 72419->72245 72421->72265 72422->72278 72423->72298 72424->72308 72425->72315 72426->72331 72724 11117ef0 316 API calls 2 library calls 72426->72724 72427->72335 72428->72320 72429->72215 72430->72226 72725 11117ef0 316 API calls 2 library calls 72430->72725 72431->72246 72432->72294 72433->72277 72435 110ef1a8 72434->72435 72436 110ef197 72434->72436 72445 110e6e20 9 API calls 72435->72445 72437 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72436->72437 72439 110ef1a4 72437->72439 72439->72353 72440 110ef1cc 72440->72436 72441 110ef1d4 72440->72441 72441->72441 72442 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72441->72442 72443 110ef1fa 72442->72443 72443->72353 72444->72352 72445->72440 72447 111204dd 72446->72447 72451 11120569 72446->72451 72450 11120518 72447->72450 72459 11108cb0 72447->72459 72449 11120532 72449->72451 72454 11059580 79 API calls 72449->72454 72450->72449 72523 1110e3d0 72450->72523 72451->72369 72452 11120509 72505 11108f70 72452->72505 72456 11120554 72454->72456 72456->72451 72638 11109440 72456->72638 72458->72366 72460 11108cd4 72459->72460 72461 11108f4a 72459->72461 72463 11108cdc 72460->72463 72464 11108e6d SystemParametersInfoA 72460->72464 72462 11134650 std::locale::facet::_Facet_Register 90 API calls 72461->72462 72465 11108f58 72462->72465 72466 11108dd0 72463->72466 72648 11134650 72463->72648 72467 11108e98 72464->72467 72468 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72465->72468 72469 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72466->72469 72470 11108f23 SystemParametersInfoA 72467->72470 72471 11108eac 72467->72471 72472 11108f66 72468->72472 72473 11108ddf 72469->72473 72476 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72470->72476 72475 11132450 std::locale::facet::_Facet_Register RegQueryValueExA 72471->72475 72472->72452 72473->72452 72479 11108ed4 72475->72479 72477 11108f44 72476->72477 72477->72452 72481 11108f04 RegCloseKey 72479->72481 72655 11152c8a 79 API calls __isdigit_l 72479->72655 72480 11108de5 SystemParametersInfoA 72483 11108e5e SystemParametersInfoA 72480->72483 72484 11108dfe 72480->72484 72485 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72481->72485 72482 11108d17 72482->72466 72651 11132450 RegQueryValueExA 72482->72651 72483->72466 72486 11132450 std::locale::facet::_Facet_Register RegQueryValueExA 72484->72486 72488 11108f1d 72485->72488 72495 11108e2a 72486->72495 72488->72452 72490 11108eee 72490->72481 72492 11108ef5 SystemParametersInfoA 72490->72492 72491 11108dc9 RegCloseKey 72491->72466 72492->72481 72493 11108d68 72497 11132450 std::locale::facet::_Facet_Register RegQueryValueExA 72493->72497 72495->72491 72654 11152c8a 79 API calls __isdigit_l 72495->72654 72496 11108d56 SystemParametersInfoA 72496->72493 72500 11108d94 72497->72500 72499 11108e44 72499->72491 72501 11108e4f SystemParametersInfoA 72499->72501 72500->72491 72653 11152c8a 79 API calls __isdigit_l 72500->72653 72501->72491 72503 11108dae 72503->72491 72504 11108db5 SystemParametersInfoA 72503->72504 72504->72491 72506 11134650 std::locale::facet::_Facet_Register 90 API calls 72505->72506 72507 11108f8e 72506->72507 72508 11108fb5 72507->72508 72509 11108f98 72507->72509 72512 11134460 std::locale::facet::_Facet_Register 90 API calls 72507->72512 72508->72509 72510 11108fc4 CoInitialize CoCreateInstance 72508->72510 72511 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72509->72511 72513 11108ff4 LoadLibraryA 72510->72513 72522 11108fe9 72510->72522 72515 11108fa6 72511->72515 72512->72508 72514 11109010 GetProcAddress 72513->72514 72513->72522 72516 11109020 SHGetSettings 72514->72516 72517 11109034 FreeLibrary 72514->72517 72515->72450 72516->72517 72517->72522 72518 111090d1 CoUninitialize 72519 111090d7 72518->72519 72520 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72519->72520 72521 111090e6 72520->72521 72521->72450 72522->72518 72522->72519 72524 1110e3f0 72523->72524 72525 1110e403 72523->72525 72526 11059580 79 API calls 72524->72526 72527 1110e443 SystemParametersInfoA 72525->72527 72528 1110e40f 72525->72528 72529 1110e44c 72525->72529 72526->72525 72527->72529 72528->72529 72531 11134650 std::locale::facet::_Facet_Register 90 API calls 72528->72531 72530 1110e478 72529->72530 72532 11059580 79 API calls 72529->72532 72533 1110e484 72530->72533 72534 1110e4ab SystemParametersInfoA 72530->72534 72536 1110e4bd 72530->72536 72535 1110e41c 72531->72535 72532->72530 72533->72536 72539 1110e496 SystemParametersInfoA 72533->72539 72534->72536 72537 1110e420 GetSystemMetrics 72535->72537 72538 1110e42c 72535->72538 72540 1110e4dc 72536->72540 72544 11059580 79 API calls 72536->72544 72537->72529 72537->72538 72538->72529 72541 1110e431 SystemParametersInfoA 72538->72541 72539->72536 72542 1110e4e8 72540->72542 72543 1110e50c SystemParametersInfoA 72540->72543 72545 1110e51b 72540->72545 72541->72529 72542->72545 72546 1110e4f7 SystemParametersInfoA 72542->72546 72543->72545 72544->72540 72547 1110e53a 72545->72547 72548 11059580 79 API calls 72545->72548 72546->72545 72549 1110e546 72547->72549 72550 1110e56a SystemParametersInfoA 72547->72550 72551 1110e579 72547->72551 72548->72547 72549->72551 72552 1110e555 SystemParametersInfoA 72549->72552 72550->72551 72553 1110e598 72551->72553 72554 11059580 79 API calls 72551->72554 72552->72551 72555 1110e5a4 72553->72555 72556 1110e5c8 SystemParametersInfoA 72553->72556 72557 1110e5d7 72553->72557 72554->72553 72555->72557 72558 1110e5b3 SystemParametersInfoA 72555->72558 72556->72557 72559 1110e5f6 72557->72559 72562 11059580 79 API calls 72557->72562 72558->72557 72560 1110e602 72559->72560 72561 1110e626 SystemParametersInfoA 72559->72561 72563 1110e635 72559->72563 72560->72563 72564 1110e611 SystemParametersInfoA 72560->72564 72561->72563 72562->72559 72565 1110e654 72563->72565 72566 11059580 79 API calls 72563->72566 72564->72563 72567 1110e660 72565->72567 72568 1110e684 SystemParametersInfoA 72565->72568 72569 1110e693 72565->72569 72566->72565 72567->72569 72570 1110e66f SystemParametersInfoA 72567->72570 72568->72569 72571 1110e6b2 72569->72571 72572 11059580 79 API calls 72569->72572 72570->72569 72573 1110e6e2 SystemParametersInfoA 72571->72573 72574 1110e6be 72571->72574 72575 1110e6f1 72571->72575 72572->72571 72573->72575 72574->72575 72576 1110e6cd SystemParametersInfoA 72574->72576 72577 1110e710 72575->72577 72578 11059580 79 API calls 72575->72578 72576->72575 72579 1110e740 SystemParametersInfoA 72577->72579 72580 1110e71c 72577->72580 72581 1110e74f 72577->72581 72578->72577 72579->72581 72580->72581 72582 1110e72b SystemParametersInfoA 72580->72582 72583 1110e76e 72581->72583 72584 11059580 79 API calls 72581->72584 72582->72581 72585 1110e7a5 72583->72585 72586 1110e77a 72583->72586 72588 1110e79c 72583->72588 72584->72583 72696 11109520 72585->72696 72586->72588 72589 11109520 4 API calls 72586->72589 72590 1110e7da 72588->72590 72591 11059580 79 API calls 72588->72591 72589->72588 72592 1110e7e6 72590->72592 72593 1110e80a SystemParametersInfoA 72590->72593 72594 1110e819 72590->72594 72591->72590 72592->72594 72595 1110e7f5 SystemParametersInfoA 72592->72595 72593->72594 72596 1110e838 72594->72596 72597 11059580 79 API calls 72594->72597 72595->72594 72598 1110e844 72596->72598 72599 1110e865 SystemParametersInfoA 72596->72599 72600 1110e871 72596->72600 72597->72596 72598->72600 72601 1110e853 SystemParametersInfoA 72598->72601 72599->72600 72602 1110e890 72600->72602 72605 11059580 79 API calls 72600->72605 72601->72600 72603 1110e8c3 72602->72603 72604 1110e89c 72602->72604 72607 1110e8ba 72602->72607 72707 111095d0 72603->72707 72604->72607 72608 111095d0 4 API calls 72604->72608 72605->72602 72609 1110e8fa 72607->72609 72612 11059580 79 API calls 72607->72612 72608->72607 72612->72609 72639 11134650 std::locale::facet::_Facet_Register 90 API calls 72638->72639 72640 1110944b 72639->72640 72641 111094d3 72640->72641 72642 11109453 RegOpenKeyExA 72640->72642 72641->72451 72642->72641 72643 1110947c 72642->72643 72644 111094b3 RegSetValueExA RegCloseKey 72643->72644 72645 11109483 72643->72645 72644->72641 72646 11132450 std::locale::facet::_Facet_Register RegQueryValueExA 72645->72646 72647 111094a0 RegCloseKey 72646->72647 72647->72451 72656 11134460 72648->72656 72650 11108d05 72650->72480 72650->72482 72652 11108d40 72651->72652 72652->72493 72652->72496 72653->72503 72654->72499 72655->72490 72657 11134481 GetVersionExA 72656->72657 72665 111345c5 72656->72665 72659 111344a3 72657->72659 72657->72665 72658 111345ce 72661 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72658->72661 72660 111344b0 RegOpenKeyExA 72659->72660 72659->72665 72663 111344dd _memset 72660->72663 72660->72665 72664 111345db 72661->72664 72662 1113462d 72666 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72662->72666 72668 11132450 std::locale::facet::_Facet_Register RegQueryValueExA 72663->72668 72664->72650 72665->72658 72665->72662 72691 1107c5a0 86 API calls 2 library calls 72665->72691 72667 1113463d 72666->72667 72667->72650 72670 1113451f 72668->72670 72672 11132450 std::locale::facet::_Facet_Register RegQueryValueExA 72670->72672 72671 11134615 72671->72658 72674 11151867 std::locale::facet::_Facet_Register 79 API calls 72671->72674 72673 11134549 72672->72673 72675 111345b8 RegCloseKey 72673->72675 72685 11151867 72673->72685 72676 11134626 72674->72676 72675->72665 72676->72658 72676->72662 72678 1113455a 72689 11152c8a 79 API calls __isdigit_l 72678->72689 72680 11134569 72681 11134582 72680->72681 72690 11152c8a 79 API calls __isdigit_l 72680->72690 72683 11151867 std::locale::facet::_Facet_Register 79 API calls 72681->72683 72684 1113458e _strncpy 72683->72684 72684->72675 72686 11151851 72685->72686 72692 111520cb 72686->72692 72689->72680 72690->72680 72691->72671 72693 111520e4 72692->72693 72694 11151ea0 strtoxl 79 API calls 72693->72694 72695 11151862 72694->72695 72695->72678 72697 11109544 72696->72697 72698 111095bb 72697->72698 72699 11109558 72697->72699 72701 1110957d 72697->72701 72698->72588 72702 11132450 std::locale::facet::_Facet_Register RegQueryValueExA 72699->72702 72700 111095a2 RegSetValueExA 72704 111095b4 RegCloseKey 72700->72704 72701->72700 72703 11132450 std::locale::facet::_Facet_Register RegQueryValueExA 72701->72703 72705 1110956d RegCloseKey 72702->72705 72706 1110959b 72703->72706 72704->72698 72705->72588 72706->72700 72706->72704 72713->72389 72714->72389 72716->72383 72717->72388 72718->72391 72719->72378 72720->72391 72721->72400 72726->72092 72730 11134ad0 72727->72730 72729 1104b979 72729->72052 72731 11134af4 72730->72731 72732 11134af9 72730->72732 72750 111349d0 18 API calls std::locale::facet::_Facet_Register 72731->72750 72734 11134b62 72732->72734 72735 11134b02 72732->72735 72736 11134b6f wsprintfA 72734->72736 72737 11134c0e 72734->72737 72738 11134b39 72735->72738 72741 11134b10 72735->72741 72740 11134b92 72736->72740 72739 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72737->72739 72744 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72738->72744 72742 11134c1a 72739->72742 72740->72740 72743 11134b99 wvsprintfA 72740->72743 72746 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 72741->72746 72742->72729 72749 11134bb4 72743->72749 72745 11134b5e 72744->72745 72745->72729 72747 11134b35 72746->72747 72747->72729 72748 11134c01 OutputDebugStringA 72748->72737 72749->72748 72749->72749 72750->72732 72752->72123 72753->72117 72755->72138 72756->72140 72846 110ae510 72758->72846 72760 111032de GetCurrentThreadId 72848 11102790 72760->72848 72762 111032f9 std::ios_base::_Ios_base_dtor 72764 11103310 WaitForSingleObject 72762->72764 72767 11103333 72762->72767 72770 11103370 72762->72770 72854 11103100 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection std::ios_base::_Ios_base_dtor 72762->72854 72853 11103100 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection std::ios_base::_Ios_base_dtor 72764->72853 72766 1110337a 72768 11103343 PostMessageA 72767->72768 72769 11103348 PostThreadMessageA 72767->72769 72768->72762 72769->72762 72855 111027c0 SetEvent PulseEvent 72770->72855 72773 11025fd2 72772->72773 72857 11083b60 72773->72857 72776 11102870 std::locale::facet::_Facet_Register 265 API calls 72777 11025ff6 72776->72777 72778 11026017 72777->72778 72779 111035c0 413 API calls 72777->72779 72780 11102790 266 API calls 72778->72780 72779->72778 72793 1102602f 72780->72793 72781 11026046 WaitForMultipleObjects 72782 1102605d 72781->72782 72781->72793 72784 11026066 PostMessageA 72782->72784 72785 1102607a SetEvent Sleep 72782->72785 72783 1102610d 72787 11026127 CloseHandle 72783->72787 72863 11103160 278 API calls 2 library calls 72783->72863 72784->72785 72784->72793 72785->72793 72786 110260a1 PostMessageA 72786->72793 72864 111027c0 SetEvent PulseEvent 72787->72864 72790 1102611e std::ios_base::_Ios_base_dtor 72790->72787 72791 1102613c 72792 110260d3 GetCurrentThreadId GetThreadDesktop 72792->72793 72794 110260e2 SetThreadDesktop 72792->72794 72793->72781 72793->72783 72793->72786 72793->72792 72862 11025f80 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection 72793->72862 72794->72793 72796 110260ed CloseDesktop 72794->72796 72796->72793 72798 1102adf2 72797->72798 72799 11102790 266 API calls 72798->72799 72800 1102adff WaitForSingleObject 72799->72800 72801 1102ae16 72800->72801 72802 1102b02d 72800->72802 72803 1102ae20 GetTickCount 72801->72803 72804 1102b016 WaitForSingleObject 72801->72804 72958 111027c0 SetEvent PulseEvent 72802->72958 72871 110c6600 72803->72871 72804->72801 72804->72802 72807 1102b034 CloseHandle 72959 111029d0 InterlockedDecrement SetEvent PulseEvent InterlockedDecrement CloseHandle 72807->72959 72809 1102b045 std::ios_base::_Ios_base_dtor 72810 110c6600 268 API calls 72819 1102ae36 72810->72819 72812 1102b064 72960 11027fb0 265 API calls 2 library calls 72812->72960 72814 1102b078 72961 11027fb0 265 API calls 2 library calls 72814->72961 72816 1102b08c 72962 11027fb0 265 API calls 2 library calls 72816->72962 72819->72810 72819->72812 72819->72814 72819->72816 72821 1102af24 GetTickCount 72819->72821 72881 110c57c0 72819->72881 72893 110c6420 269 API calls 2 library calls 72819->72893 72894 110280f0 LoadLibraryA 72819->72894 72820 1102b0a0 72963 11027fb0 265 API calls 2 library calls 72820->72963 72830 1102af21 std::ios_base::_Ios_base_dtor 72821->72830 72825 111356e0 std::locale::facet::_Facet_Register 21 API calls 72825->72830 72826 110c5870 265 API calls 72826->72830 72829 11063210 300 API calls 72829->72830 72830->72812 72830->72814 72830->72820 72830->72821 72830->72825 72830->72826 72830->72829 72947 11131740 72830->72947 72956 110415a0 267 API calls 2 library calls 72830->72956 72957 110c5870 265 API calls 2 library calls 72830->72957 72833 11083b60 5 API calls 72832->72833 72834 110f633c 72833->72834 72835 110f6348 GetCurrentThreadId GetThreadDesktop OpenDesktopA 72834->72835 72836 110f636e SetThreadDesktop CloseDesktop 72835->72836 72837 110f637c 72835->72837 72836->72837 73082 110f62b0 72837->73082 72839 110f6383 72840 11102790 266 API calls 72839->72840 72841 110f638a 72840->72841 73088 110e95e0 16 API calls 72841->73088 72843 110f6391 73089 111027c0 SetEvent PulseEvent 72843->73089 72845 110f6398 std::ios_base::_Ios_base_dtor 72847 110ae518 std::locale::facet::_Facet_Register 72846->72847 72847->72760 72849 111027b0 SetEvent 72848->72849 72850 11102799 72848->72850 72849->72762 72856 11027fb0 265 API calls 2 library calls 72850->72856 72853->72762 72854->72762 72855->72766 72865 11102bc0 72857->72865 72859 11083b70 72860 11025fd9 CreateEventA 72859->72860 72861 11083b82 UnhookWindowsHookEx 72859->72861 72860->72776 72861->72860 72862->72793 72863->72790 72864->72791 72866 11102bd7 EnterCriticalSection 72865->72866 72867 11102bce GetCurrentThreadId 72865->72867 72868 11102bee ___DllMainCRTStartup 72866->72868 72867->72866 72869 11102bf5 LeaveCriticalSection 72868->72869 72870 11102c08 LeaveCriticalSection 72868->72870 72869->72859 72870->72859 72964 110c6530 72871->72964 72874 110c664b 72877 110c6665 72874->72877 72878 110c6648 72874->72878 72875 110c6634 72978 11027fb0 265 API calls 2 library calls 72875->72978 72877->72819 72878->72874 72979 11027fb0 265 API calls 2 library calls 72878->72979 72882 110c57d4 72881->72882 73019 11153ff7 72882->73019 72893->72819 72902 11028181 std::ios_base::_Ios_base_dtor 72894->72902 72895 110281b3 GetProcAddress 72896 110281cc InternetCloseHandle 72895->72896 72897 110281d1 SetLastError 72895->72897 72896->72902 72897->72902 72898 110282a8 InternetOpenA 72898->72902 72899 1102828f GetProcAddress 72899->72898 72900 110282d9 SetLastError 72899->72900 72900->72902 72901 11151665 66 API calls _free 72901->72902 72902->72895 72902->72896 72902->72898 72902->72899 72902->72901 72903 11028205 GetProcAddress 72902->72903 72905 11028232 GetLastError 72902->72905 72906 11131740 std::locale::facet::_Facet_Register 265 API calls 72902->72906 72907 11028255 GetProcAddress 72902->72907 72909 111515d1 66 API calls _malloc 72902->72909 72915 1107c3b0 IsDBCSLeadByte 72902->72915 72922 1102835f GetProcAddress 72902->72922 72923 1102838b GetProcAddress 72902->72923 72924 1102839e InternetConnectA 72902->72924 72930 11028403 GetProcAddress 72902->72930 72931 110283c4 GetProcAddress 72902->72931 72937 11028451 GetProcAddress 72902->72937 72938 1102857a std::ios_base::_Ios_base_dtor 72902->72938 72940 11028482 GetLastError 72902->72940 72943 110284d5 GetLastError 72902->72943 72944 110284ec GetDesktopWindow 72902->72944 72903->72902 72904 110282c2 SetLastError 72903->72904 72904->72905 72905->72902 72906->72902 72907->72902 72908 110282cf SetLastError 72907->72908 72908->72902 72909->72902 72910 110285a0 72913 110286d6 GetProcAddress 72910->72913 72914 11028591 72910->72914 72911 11028710 72911->72830 72912 11028709 FreeLibrary 72912->72911 72913->72914 72917 110286f7 SetLastError 72913->72917 72914->72911 72914->72912 72915->72902 72916 110285b7 GetProcAddress 72918 1102868e SetLastError 72916->72918 72916->72938 72917->72914 72936 11028696 std::ios_base::_Ios_base_dtor 72918->72936 72921 110286bb 73079 110265c0 GetProcAddress SetLastError 72921->73079 72922->72902 72926 1102837c SetLastError 72922->72926 72923->72924 72928 110283e1 SetLastError 72923->72928 72924->72902 72926->72902 72928->72902 72929 110286ca 72929->72910 72930->72902 72932 11028436 SetLastError 72930->72932 72931->72902 72933 110283f1 SetLastError 72931->72933 72932->72902 72933->72902 72934 110285e8 std::ios_base::_Ios_base_dtor 72935 110c6140 268 API calls 72934->72935 72934->72936 72934->72938 73070 111028f0 72934->73070 73077 11026570 GetProcAddress SetLastError 72934->73077 72935->72934 73078 110265c0 GetProcAddress SetLastError 72936->73078 72937->72902 72939 11028478 SetLastError 72937->72939 72938->72910 72938->72914 72938->72916 72938->72934 72938->72936 72939->72940 72940->72902 72941 1102849d GetProcAddress 72940->72941 72941->72902 72942 110284cd SetLastError 72941->72942 72942->72943 72943->72902 72943->72944 72944->72902 72945 110284fa GetProcAddress 72944->72945 72945->72902 72946 11028536 SetLastError 72945->72946 72946->72902 72948 1113174a 72947->72948 72949 1113174c 72947->72949 72948->72830 72950 111028f0 std::locale::facet::_Facet_Register 265 API calls 72949->72950 72951 11131772 72950->72951 72952 1113177b _strncpy 72951->72952 72953 11131799 72951->72953 72952->72830 73081 11027fb0 265 API calls 2 library calls 72953->73081 72956->72830 72957->72804 72958->72807 72959->72809 72965 110c653c 72964->72965 72966 110c6557 72965->72966 72967 110c6540 72965->72967 72981 110c5270 72966->72981 72980 11027fb0 265 API calls 2 library calls 72967->72980 72974 110c658e 72974->72874 72974->72875 72975 110c6577 73010 11027fb0 265 API calls 2 library calls 72975->73010 72982 110c5279 72981->72982 72983 110c527d 72982->72983 72984 110c5294 72982->72984 73011 11027fb0 265 API calls 2 library calls 72983->73011 72986 110c5291 72984->72986 72987 110c52c8 72984->72987 72986->72984 73012 11027fb0 265 API calls 2 library calls 72986->73012 72988 110c52e6 72987->72988 72991 110c52c5 72987->72991 72993 110c6140 72988->72993 72991->72987 73013 11027fb0 265 API calls 2 library calls 72991->73013 72994 110c614e 72993->72994 72995 110c6169 72994->72995 72996 110c6152 72994->72996 72998 110c6166 72995->72998 73000 110c619c 72995->73000 73014 11027fb0 265 API calls 2 library calls 72996->73014 72998->72995 73015 11027fb0 265 API calls 2 library calls 72998->73015 72999 110c6210 72999->72974 72999->72975 73000->72999 73000->73000 73016 110c5a90 265 API calls std::locale::facet::_Facet_Register 73000->73016 73003 110c61c3 73006 110c61cf _memmove 73003->73006 73017 110c59d0 268 API calls 2 library calls 73003->73017 73006->72999 73007 110c61f9 73006->73007 73018 11027fb0 265 API calls 2 library calls 73007->73018 73016->73003 73017->73006 73020 11154008 _strlen 73019->73020 73023 110c57df 73019->73023 73021 111515d1 _malloc 66 API calls 73020->73021 73022 1115401b 73021->73022 73022->73023 73045 1115a87f 73022->73045 73027 110c5540 73023->73027 73028 110c554b 73027->73028 73029 110c5562 73027->73029 73066 11027fb0 265 API calls 2 library calls 73028->73066 73032 110c4f50 73029->73032 73033 110c4f5d 73032->73033 73034 110c4f78 73033->73034 73035 110c4f61 73033->73035 73037 110c4f75 73034->73037 73038 110c4f96 73034->73038 73067 11027fb0 265 API calls 2 library calls 73035->73067 73037->73034 73046 1115a894 73045->73046 73047 1115a88d 73045->73047 73057 11157ccf 66 API calls __getptd_noexit 73046->73057 73047->73046 73052 1115a8b2 73047->73052 73049 1115a899 73051 1115402d 73051->73023 73052->73051 73059 11157ccf 66 API calls __getptd_noexit 73052->73059 73057->73049 73059->73049 73071 111515d1 _malloc 66 API calls 73070->73071 73072 111028fe 73071->73072 73073 11102907 73072->73073 73074 1110291e _memset 73072->73074 73080 11027fb0 265 API calls 2 library calls 73073->73080 73074->72934 73077->72934 73078->72921 73079->72929 73083 11102870 std::locale::facet::_Facet_Register 265 API calls 73082->73083 73084 110f62dd 73083->73084 73085 110f6310 73084->73085 73090 110f6190 73084->73090 73085->72839 73087 110f62fd 73087->72839 73088->72843 73089->72845 73097 1114dfd0 73090->73097 73093 110f61f7 std::locale::facet::_Facet_Register 73095 110f6230 GetStockObject RegisterClassA 73093->73095 73094 110f625a std::locale::facet::_Facet_Register 73096 110f6267 CreateWindowExA 73094->73096 73095->73094 73096->73087 73100 1114ce30 GlobalAddAtomA 73097->73100 73101 1114ce65 GetLastError wsprintfA 73100->73101 73102 1114ceb7 GlobalAddAtomA GlobalAddAtomA 73100->73102 73109 11027fb0 265 API calls 2 library calls 73101->73109 73104 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 73102->73104 73106 110f61c1 GlobalAddAtomA 73104->73106 73106->73093 73106->73094 73110->72170 73111 1102f520 73112 1102f52e 73111->73112 73116 11135150 73112->73116 73115 1102f54f std::locale::facet::_Facet_Register 73119 111343d0 73116->73119 73120 111343e0 73119->73120 73120->73120 73121 111028f0 std::locale::facet::_Facet_Register 265 API calls 73120->73121 73122 111343f2 73121->73122 73125 11134300 73122->73125 73124 1102f53f SetUnhandledExceptionFilter 73124->73115 73126 11134317 _strncpy 73125->73126 73127 11134352 __crtLCMapStringA_stat 73125->73127 73128 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 73126->73128 73136 11131b90 MultiByteToWideChar 73127->73136 73130 1113434e 73128->73130 73130->73124 73131 11134384 73137 11131bd0 WideCharToMultiByte GetLastError 73131->73137 73133 11134396 73134 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 73133->73134 73135 111343a9 73134->73135 73135->73124 73136->73131 73137->73133 73138 1102cd80 73139 1102cdc3 73138->73139 73140 11102870 std::locale::facet::_Facet_Register 265 API calls 73139->73140 73141 1102cdca 73140->73141 73143 1102cdea 73141->73143 74188 11131ea0 73141->74188 73511 11132000 73143->73511 73146 1102ce41 73149 11132000 86 API calls 73146->73149 73148 1102ce26 73150 1107c4f0 86 API calls 73148->73150 73151 1102ce6a 73149->73151 73150->73146 73152 11151867 std::locale::facet::_Facet_Register 79 API calls 73151->73152 73156 1102ce77 73151->73156 73152->73156 73153 1102cea6 73154 1102cf25 CreateEventA 73153->73154 73155 1102ceff GetSystemMetrics 73153->73155 73162 1102cf45 73154->73162 73163 1102cf59 73154->73163 73155->73154 73157 1102cf0e 73155->73157 73156->73153 73158 11134460 std::locale::facet::_Facet_Register 90 API calls 73156->73158 73159 111356e0 std::locale::facet::_Facet_Register 21 API calls 73157->73159 73158->73153 73161 1102cf18 73159->73161 74206 1102bb50 1238 API calls 4 library calls 73161->74206 74207 11027fb0 265 API calls 2 library calls 73162->74207 73164 11102870 std::locale::facet::_Facet_Register 265 API calls 73163->73164 73167 1102cf60 73164->73167 73168 1102cf80 73167->73168 73169 111035c0 424 API calls 73167->73169 73170 11102870 std::locale::facet::_Facet_Register 265 API calls 73168->73170 73169->73168 73171 1102cf94 73170->73171 73172 111035c0 424 API calls 73171->73172 73173 1102cfb4 73171->73173 73172->73173 73174 11102870 std::locale::facet::_Facet_Register 265 API calls 73173->73174 73175 1102d033 73174->73175 73176 1102d063 73175->73176 74208 1105c840 73175->74208 73178 11102870 std::locale::facet::_Facet_Register 265 API calls 73176->73178 73179 1102d07d 73178->73179 73180 1102d0a2 FindWindowA 73179->73180 74227 1105c4b0 73179->74227 73183 1102d1f7 73180->73183 73184 1102d0db 73180->73184 73517 1105cc90 73183->73517 73184->73183 73187 1102d0f3 GetWindowThreadProcessId 73184->73187 73189 111356e0 std::locale::facet::_Facet_Register 21 API calls 73187->73189 73188 1105cc90 268 API calls 73190 1102d215 73188->73190 73191 1102d119 OpenProcess 73189->73191 73192 1105cc90 268 API calls 73190->73192 73191->73183 73193 1102d139 73191->73193 73194 1102d221 73192->73194 74240 1108dac0 105 API calls 73193->74240 73195 1102d238 73194->73195 73196 1102d22f 73194->73196 73524 11134c40 73195->73524 74241 11026a90 119 API calls 2 library calls 73196->74241 73199 1102d158 73202 111356e0 std::locale::facet::_Facet_Register 21 API calls 73199->73202 73200 1102d234 73200->73195 73204 1102d16c 73202->73204 73203 1102d247 73539 11134180 ExpandEnvironmentStringsA 73203->73539 73205 1102d1ab CloseHandle FindWindowA 73204->73205 73209 111356e0 std::locale::facet::_Facet_Register 21 API calls 73204->73209 73206 1102d1d3 GetWindowThreadProcessId 73205->73206 73207 1102d1e7 73205->73207 73206->73207 73211 111356e0 std::locale::facet::_Facet_Register 21 API calls 73207->73211 73210 1102d17e SendMessageA WaitForSingleObject 73209->73210 73210->73205 73213 1102d19e 73210->73213 73214 1102d1f4 73211->73214 73216 111356e0 std::locale::facet::_Facet_Register 21 API calls 73213->73216 73214->73183 73218 1102d1a8 73216->73218 73218->73205 74301 11131f10 73511->74301 73513 11154186 85 API calls std::locale::facet::_Facet_Register 73515 11132015 73513->73515 73514 11131f10 IsDBCSLeadByte 73514->73515 73515->73513 73515->73514 73516 1102ce14 73515->73516 73516->73146 74196 1107c4f0 73516->74196 73518 1105ccb7 73517->73518 73519 1105cd06 73517->73519 73518->73519 73522 1107c4f0 86 API calls 73518->73522 74313 1105cbb0 268 API calls 4 library calls 73518->74313 73520 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 73519->73520 73521 1102d209 73520->73521 73521->73188 73522->73518 74314 11133f90 73524->74314 73527 11133f90 std::locale::facet::_Facet_Register 265 API calls 73528 11134c77 wsprintfA 73527->73528 73529 11132680 std::locale::facet::_Facet_Register 8 API calls 73528->73529 73530 11134c94 73529->73530 73531 11134cc0 73530->73531 73532 11132680 std::locale::facet::_Facet_Register 8 API calls 73530->73532 73533 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 73531->73533 73534 11134ca9 73532->73534 73535 11134ccc 73533->73535 73534->73531 73536 11134cb0 73534->73536 73535->73203 73537 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 73536->73537 73538 11134cbc 73537->73538 73538->73203 73540 111341b7 73539->73540 73541 111341c4 73540->73541 73542 111341d4 std::locale::facet::_Facet_Register 73540->73542 73543 111341ee 73540->73543 73545 11131740 std::locale::facet::_Facet_Register 265 API calls 73541->73545 73546 111341e5 GetModuleFileNameA 73542->73546 73544 11133f90 std::locale::facet::_Facet_Register 265 API calls 73543->73544 74189 11131ee8 74188->74189 74192 11131eae 74188->74192 74190 11131740 std::locale::facet::_Facet_Register 265 API calls 74189->74190 74191 11131ef0 74190->74191 74191->73143 74192->74189 74193 11131ed2 74192->74193 76355 111317c0 267 API calls std::locale::facet::_Facet_Register 74193->76355 74195 11131ed8 74195->73143 74197 1107c502 74196->74197 74198 1107c4fd 74196->74198 74200 1107c50b 74197->74200 74205 1107c51f 74197->74205 76356 1107c2d0 IsDBCSLeadByte 74198->76356 76357 11152f3c 85 API calls 2 library calls 74200->76357 74202 1107c518 74202->73148 74203 1107c583 74203->73148 74204 11154186 85 API calls std::locale::facet::_Facet_Register 74204->74205 74205->74203 74205->74204 74209 1105c4b0 293 API calls 74208->74209 74210 1105c87e 74209->74210 74211 11102870 std::locale::facet::_Facet_Register 265 API calls 74210->74211 74212 1105c8ab 74211->74212 74213 1105c8c4 74212->74213 74214 1105c4b0 293 API calls 74212->74214 74215 11102870 std::locale::facet::_Facet_Register 265 API calls 74213->74215 74214->74213 74216 1105c8d5 74215->74216 74217 1105c8ee 74216->74217 74218 1105c4b0 293 API calls 74216->74218 74219 1105c942 74217->74219 74220 11131740 std::locale::facet::_Facet_Register 265 API calls 74217->74220 74218->74217 74219->73176 74221 1105c916 74220->74221 74222 1105c810 274 API calls 74221->74222 74223 1105c926 74222->74223 74224 1105c810 274 API calls 74223->74224 74225 1105c934 74224->74225 74226 1105c810 274 API calls 74225->74226 74226->74219 74228 11102870 std::locale::facet::_Facet_Register 265 API calls 74227->74228 74229 1105c501 74228->74229 74232 1105c517 InitializeCriticalSection 74229->74232 76358 1105bfb0 266 API calls 3 library calls 74229->76358 74233 1105c5c6 74232->74233 74234 1105c557 74232->74234 74233->73180 76359 1105a5d0 287 API calls 3 library calls 74234->76359 74236 1105c578 RegCreateKeyExA 74237 1105c5d2 RegCreateKeyExA 74236->74237 74238 1105c59f RegCreateKeyExA 74236->74238 74237->74233 74239 1105c605 RegCreateKeyExA 74237->74239 74238->74233 74238->74237 74239->74233 74240->73199 74241->73200 74302 11131f26 74301->74302 74303 11131fe3 74302->74303 74308 1107c3b0 74302->74308 74303->73515 74305 11131f4b 74306 1107c3b0 IsDBCSLeadByte 74305->74306 74307 11131f7b _memmove 74306->74307 74307->73515 74309 1107c3bc 74308->74309 74311 1107c3c1 __mbschr_l std::locale::facet::_Facet_Register 74308->74311 74312 1107c2d0 IsDBCSLeadByte 74309->74312 74311->74305 74312->74311 74313->73518 74315 11133fb2 74314->74315 74319 11133fc9 std::locale::facet::_Facet_Register 74314->74319 74360 11027fb0 265 API calls 2 library calls 74315->74360 74318 11134157 74320 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 74318->74320 74319->74318 74321 11133ffc GetModuleFileNameA 74319->74321 74322 11134173 wsprintfA 74320->74322 74338 1107c480 74321->74338 74322->73527 74324 11134011 74325 11134021 SHGetFolderPathA 74324->74325 74326 11134108 74324->74326 74327 1113406d SHGetFolderPathA 74325->74327 74328 1113404e 74325->74328 74329 11131740 std::locale::facet::_Facet_Register 262 API calls 74326->74329 74332 111340a2 std::locale::facet::_Facet_Register 74327->74332 74328->74327 74331 11134054 74328->74331 74329->74318 74361 11027fb0 265 API calls 2 library calls 74331->74361 74335 11028fe0 std::locale::facet::_Facet_Register 145 API calls 74332->74335 74336 111340b3 74335->74336 74342 11133ac0 74336->74342 74339 1107c493 _strrchr 74338->74339 74341 1107c4aa std::locale::facet::_Facet_Register 74339->74341 74362 1107c2d0 IsDBCSLeadByte 74339->74362 74341->74324 74343 11133acb 74342->74343 74344 11133b4a 74342->74344 74343->74344 74345 11133adb GetFileAttributesA 74343->74345 74344->74326 74346 11133ae7 74345->74346 74347 11133af5 74345->74347 74346->74326 74348 11153ff7 __strdup 66 API calls 74347->74348 74362->74341 76355->74195 76356->74197 76357->74202 76358->74232 76359->74236 76397 1112caf0 76398 1112caf9 76397->76398 76399 1112cafe 76397->76399 76401 11129d80 76398->76401 76402 11129db7 76401->76402 76403 11129dbc 76401->76403 76508 11027e90 76402->76508 76515 111251e0 76403->76515 76409 1112a2e4 76412 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 76409->76412 76411 11129ead 76414 11129ede FindWindowA 76411->76414 76415 11129f76 76411->76415 76416 1112a2fc 76412->76416 76413 11129df8 IsWindow IsWindowVisible 76417 111356e0 std::locale::facet::_Facet_Register 21 API calls 76413->76417 76414->76415 76418 11129ef3 IsWindowVisible 76414->76418 76423 11059580 79 API calls 76415->76423 76433 11129f99 76415->76433 76416->76399 76419 11129e23 76417->76419 76418->76415 76420 11129efa 76418->76420 76422 11059580 79 API calls 76419->76422 76420->76415 76427 11129920 379 API calls 76420->76427 76421 1112a149 76426 1112a163 76421->76426 76430 11129920 379 API calls 76421->76430 76425 11129e3f IsWindowVisible 76422->76425 76444 11129fc1 76423->76444 76424 11059580 79 API calls 76428 1112a136 76424->76428 76425->76411 76429 11129e4d 76425->76429 76432 1112a180 76426->76432 76743 11066c70 300 API calls 76426->76743 76431 11129f1b IsWindowVisible 76427->76431 76428->76421 76434 1112a13b 76428->76434 76429->76411 76435 11129e55 76429->76435 76430->76426 76431->76415 76436 11129f2a IsIconic 76431->76436 76744 1111e690 12 API calls 2 library calls 76432->76744 76433->76421 76433->76424 76742 1102b9a0 294 API calls std::locale::facet::_Facet_Register 76434->76742 76441 111356e0 std::locale::facet::_Facet_Register 21 API calls 76435->76441 76436->76415 76442 11129f3b GetForegroundWindow 76436->76442 76439 1112a185 76445 1112a196 76439->76445 76446 1112a18d 76439->76446 76448 11129e5f GetForegroundWindow 76441->76448 76740 111228e0 ShowWindow 76442->76740 76443 1112a00e 76452 11132680 std::locale::facet::_Facet_Register 8 API calls 76443->76452 76444->76433 76444->76443 76450 1107c3b0 IsDBCSLeadByte 76444->76450 76453 1112a1a0 76445->76453 76454 1112a1ac 76445->76454 76745 11123160 89 API calls 2 library calls 76446->76745 76447 1112a144 76447->76421 76455 11129e9a 76448->76455 76456 11129e6e EnableWindow 76448->76456 76450->76443 76460 1112a020 76452->76460 76461 1112a1b1 76453->76461 76746 11122f00 300 API calls 76453->76746 76747 11122e30 301 API calls std::locale::facet::_Facet_Register 76454->76747 76455->76411 76464 11129ea6 SetForegroundWindow 76455->76464 76738 111228e0 ShowWindow 76456->76738 76457 11129f4a 76741 111228e0 ShowWindow 76457->76741 76459 1112a193 76459->76445 76466 1112a02d GetLastError 76460->76466 76484 1112a03b 76460->76484 76468 1112a2a8 76461->76468 76469 1112a1aa 76461->76469 76464->76411 76465 11129f51 76471 11129f67 EnableWindow 76465->76471 76477 11129f60 SetForegroundWindow 76465->76477 76472 111356e0 std::locale::facet::_Facet_Register 21 API calls 76466->76472 76473 11129720 291 API calls 76468->76473 76469->76461 76474 1112a260 76469->76474 76475 1112a1c9 76469->76475 76470 11129e85 76739 111228e0 ShowWindow 76470->76739 76471->76415 76472->76484 76489 1112a2ad 76473->76489 76474->76468 76753 1103db30 68 API calls 76474->76753 76475->76468 76481 11102870 std::locale::facet::_Facet_Register 265 API calls 76475->76481 76477->76471 76478 11129e8c EnableWindow 76478->76455 76480 1112a2d4 76480->76409 76485 1112a1ea 76481->76485 76482 1112a26f 76754 1103dbb0 68 API calls 76482->76754 76483 1112a08c 76487 11132680 std::locale::facet::_Facet_Register 8 API calls 76483->76487 76484->76433 76484->76483 76488 1107c3b0 IsDBCSLeadByte 76484->76488 76490 1112a20e 76485->76490 76748 11052f90 308 API calls std::locale::facet::_Facet_Register 76485->76748 76492 1112a09e 76487->76492 76488->76483 76489->76480 76654 111316c0 76489->76654 76749 1103daf0 641 API calls 76490->76749 76491 1112a27a 76755 1103dbd0 68 API calls 76491->76755 76492->76433 76496 1112a0a5 GetLastError 76492->76496 76498 111356e0 std::locale::facet::_Facet_Register 21 API calls 76496->76498 76497 1112a285 76756 1103db90 68 API calls 76497->76756 76498->76433 76501 1112a233 76750 11045a30 641 API calls 76501->76750 76503 1112a23e 76751 11045aa0 641 API calls 76503->76751 76505 1112a249 76752 1103db50 641 API calls 76505->76752 76507 1112a254 76507->76468 76757 11025f80 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection 76508->76757 76510 11027eb3 76759 11084500 269 API calls 2 library calls 76510->76759 76513 11027e9e 76513->76510 76758 11025f80 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection 76513->76758 76514 11027ebe 76514->76403 76516 11125222 76515->76516 76517 11125553 76515->76517 76519 11059580 79 API calls 76516->76519 76518 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 76517->76518 76520 1112556b 76518->76520 76521 11125242 76519->76521 76555 11124cc0 76520->76555 76521->76517 76522 1112524a LoadLibraryA 76521->76522 76760 110098c0 LoadLibraryA 76522->76760 76524 111252a0 LoadLibraryA GetCurrentProcess 76525 11125332 GetProcessHandleCount 76524->76525 76526 1112531a GetProcAddress 76524->76526 76528 11125346 GetProcAddress 76525->76528 76526->76525 76527 1112533e SetLastError 76526->76527 76527->76528 76529 11125371 SetLastError GetProcAddress 76528->76529 76530 1112535a 76528->76530 76531 111253a3 SetLastError 76529->76531 76532 11125396 76529->76532 76533 111253ae GetProcAddress 76530->76533 76531->76533 76532->76533 76534 111253c0 K32GetProcessMemoryInfo 76533->76534 76535 111253ce SetLastError 76533->76535 76536 111253d6 76534->76536 76535->76536 76537 1112544c 76536->76537 76538 111356e0 std::locale::facet::_Facet_Register 21 API calls 76536->76538 76539 11125529 76537->76539 76545 11059580 79 API calls 76537->76545 76538->76537 76540 11125539 FreeLibrary 76539->76540 76541 1112553c 76539->76541 76540->76541 76542 11125546 FreeLibrary 76541->76542 76543 11125549 76541->76543 76542->76543 76543->76517 76544 11125550 FreeLibrary 76543->76544 76544->76517 76546 1112549d 76545->76546 76547 11059580 79 API calls 76546->76547 76548 111254c5 76547->76548 76549 11059580 79 API calls 76548->76549 76550 111254ec 76549->76550 76551 11059580 79 API calls 76550->76551 76552 11125513 76551->76552 76552->76539 76553 11125524 76552->76553 76761 110264a0 265 API calls 2 library calls 76553->76761 76557 11124ced 76555->76557 76556 111251a9 76556->76409 76556->76411 76658 11129920 76556->76658 76557->76556 76558 110c6600 268 API calls 76557->76558 76559 11124d4e 76558->76559 76560 110c6600 268 API calls 76559->76560 76561 11124d59 76560->76561 76562 11124d87 76561->76562 76563 11124d9e 76561->76563 76762 11027fb0 265 API calls 2 library calls 76562->76762 76565 111356e0 std::locale::facet::_Facet_Register 21 API calls 76563->76565 76567 11124dac 76565->76567 76763 110c6390 265 API calls 76567->76763 76655 111316df 76654->76655 76656 111316ca 76654->76656 76655->76480 76764 11130d40 76656->76764 76661 1112993d 76658->76661 76714 11129d5f 76658->76714 76659 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 76660 11129d6e 76659->76660 76660->76413 76662 11134460 std::locale::facet::_Facet_Register 90 API calls 76661->76662 76661->76714 76663 1112997c 76662->76663 76664 11059580 79 API calls 76663->76664 76663->76714 76665 111299ab 76664->76665 76898 1111e120 76665->76898 76667 11129a9b 76668 11129af0 PostMessageA 76667->76668 76669 11059580 79 API calls 76667->76669 76670 11129b05 76668->76670 76671 11129aec 76669->76671 76672 11129b15 76670->76672 76907 111026c0 InterlockedDecrement 76670->76907 76671->76668 76671->76670 76674 11129b1b 76672->76674 76675 11129b3d 76672->76675 76678 11129b73 std::ios_base::_Ios_base_dtor 76674->76678 76679 11129b8e 76674->76679 76908 11121b90 301 API calls std::locale::facet::_Facet_Register 76675->76908 76677 11129b45 76909 11135ec0 267 API calls 76677->76909 76685 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 76678->76685 76680 111322d0 145 API calls 76679->76680 76683 11129b93 76680->76683 76686 11135ee0 269 API calls 76683->76686 76684 11129b4f 76910 1111e320 SetDlgItemTextA 76684->76910 76688 11129b8a 76685->76688 76689 11129b9a SetWindowTextA 76686->76689 76688->76413 76690 11129bb6 76689->76690 76694 11129bbd std::ios_base::_Ios_base_dtor 76689->76694 76911 111263d0 299 API calls 5 library calls 76690->76911 76691 11134e70 271 API calls 76691->76667 76693 11129b60 std::ios_base::_Ios_base_dtor 76693->76674 76695 11129c14 76694->76695 76696 11129be7 76694->76696 76912 111263d0 299 API calls 5 library calls 76694->76912 76697 11129c28 76695->76697 76698 11129cec 76695->76698 76696->76695 76701 11129bfc 76696->76701 76702 11129c4c 76697->76702 76914 111263d0 299 API calls 5 library calls 76697->76914 76700 11129d0d 76698->76700 76704 11129cfb 76698->76704 76705 11129cf4 76698->76705 76920 110ecc70 86 API calls 76700->76920 76913 111228e0 ShowWindow 76701->76913 76916 110ecc70 86 API calls 76702->76916 76919 111228e0 ShowWindow 76704->76919 76918 111263d0 299 API calls 5 library calls 76705->76918 76708 11129c57 76708->76714 76715 11129c5f IsWindowVisible 76708->76715 76710 11129c0c 76710->76695 76712 11129d18 76712->76714 76717 11129d1c IsWindowVisible 76712->76717 76714->76659 76715->76714 76719 11129c76 76715->76719 76716 11129d0a 76716->76700 76717->76714 76720 11129d2e IsWindowVisible 76717->76720 76718 11129c36 76718->76702 76721 11129c42 76718->76721 76722 11134460 std::locale::facet::_Facet_Register 90 API calls 76719->76722 76720->76714 76723 11129d3b EnableWindow 76720->76723 76915 111228e0 ShowWindow 76721->76915 76727 11129c81 76722->76727 76921 111228e0 ShowWindow 76723->76921 76726 11129c49 76726->76702 76727->76714 76729 11129c8c GetForegroundWindow IsWindowVisible 76727->76729 76728 11129d52 EnableWindow 76728->76714 76730 11129cb1 76729->76730 76731 11129ca6 EnableWindow 76729->76731 76917 111228e0 ShowWindow 76730->76917 76731->76730 76733 11129cb8 76734 11129cce EnableWindow 76733->76734 76736 11129cc7 SetForegroundWindow 76733->76736 76735 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 76734->76735 76737 11129ce8 76735->76737 76736->76734 76737->76413 76738->76470 76739->76478 76740->76457 76741->76465 76742->76447 76743->76432 76744->76439 76745->76459 76746->76469 76747->76461 76748->76490 76749->76501 76750->76503 76751->76505 76752->76507 76753->76482 76754->76491 76755->76497 76756->76507 76757->76513 76758->76513 76759->76514 76760->76524 76761->76539 76765 11130d78 std::ios_base::_Ios_base_dtor 76764->76765 76766 11130d7f 76764->76766 76769 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 76765->76769 76767 11102870 std::locale::facet::_Facet_Register 265 API calls 76766->76767 76768 11130d86 76767->76768 76770 11130db6 76768->76770 76772 1105c840 301 API calls 76768->76772 76771 111316b8 76769->76771 76773 1105cfc0 275 API calls 76770->76773 76771->76655 76772->76770 76774 11130df2 76773->76774 76775 11130df9 RegCloseKey 76774->76775 76776 11130e00 std::locale::facet::_Facet_Register 76774->76776 76775->76776 76777 11134180 267 API calls 76776->76777 76778 11130e1c 76777->76778 76779 11132680 std::locale::facet::_Facet_Register 8 API calls 76778->76779 76780 11130e30 76779->76780 76781 11130e47 76780->76781 76782 1105e620 330 API calls 76780->76782 76783 11102870 std::locale::facet::_Facet_Register 265 API calls 76781->76783 76782->76781 76784 11130e4e 76783->76784 76785 11130e6a 76784->76785 76786 1105c4b0 293 API calls 76784->76786 76787 11102870 std::locale::facet::_Facet_Register 265 API calls 76785->76787 76786->76785 76788 11130e83 76787->76788 76789 11130e9f 76788->76789 76790 1105c4b0 293 API calls 76788->76790 76791 11102870 std::locale::facet::_Facet_Register 265 API calls 76789->76791 76790->76789 76792 11130eb8 76791->76792 76793 11130ed4 76792->76793 76794 1105c4b0 293 API calls 76792->76794 76795 1105c030 268 API calls 76793->76795 76794->76793 76796 11130efd 76795->76796 76797 1105c030 268 API calls 76796->76797 76846 11130f17 76797->76846 76798 11131245 76800 11059580 79 API calls 76798->76800 76802 1113162d 76798->76802 76799 1105c0c0 274 API calls 76799->76846 76801 11131271 76800->76801 76803 111313be 76801->76803 76806 1105c030 268 API calls 76801->76806 76813 1105bf10 69 API calls 76802->76813 76804 11131235 76809 111356e0 std::locale::facet::_Facet_Register 21 API calls 76804->76809 76805 1107c4f0 86 API calls 76805->76846 76808 111356e0 21 API calls std::locale::facet::_Facet_Register 76808->76846 76809->76798 76814 11131680 76813->76814 76818 11123050 86 API calls 76818->76846 76840 1107c5a0 86 API calls std::locale::facet::_Facet_Register 76840->76846 76846->76798 76846->76799 76846->76804 76846->76805 76846->76808 76846->76818 76846->76840 76899 1111e13c 76898->76899 76900 1111e177 76899->76900 76901 1111e164 76899->76901 76922 11066c70 300 API calls 76900->76922 76903 11135ee0 269 API calls 76901->76903 76904 1111e16f 76903->76904 76905 1111e1c3 76904->76905 76906 11131740 std::locale::facet::_Facet_Register 265 API calls 76904->76906 76905->76667 76905->76691 76906->76905 76907->76672 76908->76677 76909->76684 76910->76693 76911->76694 76912->76696 76913->76710 76914->76718 76915->76726 76916->76708 76917->76733 76918->76704 76919->76716 76920->76712 76921->76728 76922->76904 76923 831020 GetCommandLineW 76924 831035 GetStartupInfoW 76923->76924 76926 831094 76924->76926 76927 831099 GetModuleHandleW 76924->76927 76926->76927 76930 831000 _NSMClient32 76927->76930 76929 8310ab ExitProcess 76930->76929 76931 11133650 76932 11133661 76931->76932 76945 11133070 76932->76945 76936 111336e5 76939 11133702 76936->76939 76941 111336e4 76936->76941 76937 111336ab 76938 111336b2 ResetEvent 76937->76938 76953 11133230 265 API calls 2 library calls 76938->76953 76941->76936 76954 11133230 265 API calls 2 library calls 76941->76954 76942 111336c6 SetEvent WaitForMultipleObjects 76942->76938 76942->76941 76944 111336ff 76944->76939 76946 1113307c GetCurrentProcess 76945->76946 76948 1113309f 76945->76948 76947 1113308d GetModuleFileNameA 76946->76947 76946->76948 76947->76948 76949 11102870 std::locale::facet::_Facet_Register 263 API calls 76948->76949 76951 111330c9 WaitForMultipleObjects 76948->76951 76950 111330bb 76949->76950 76950->76951 76955 111329c0 GetModuleFileNameA 76950->76955 76951->76936 76951->76937 76953->76942 76954->76944 76956 11132a43 76955->76956 76957 11132a03 76955->76957 76960 11132a69 GetModuleHandleA GetProcAddress 76956->76960 76961 11132a4f LoadLibraryA 76956->76961 76958 1107c480 std::locale::facet::_Facet_Register IsDBCSLeadByte 76957->76958 76959 11132a11 76958->76959 76959->76956 76962 11132a18 LoadLibraryA 76959->76962 76964 11132a97 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 76960->76964 76965 11132a89 76960->76965 76961->76960 76963 11132a5e LoadLibraryA 76961->76963 76962->76956 76963->76960 76966 11132ac3 10 API calls 76964->76966 76965->76966 76967 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 76966->76967 76968 11132b40 76967->76968 76968->76951 76969 1102ed27 76970 1102ed3a 76969->76970 76971 1102f3a0 76970->76971 76972 1102ed5e RegOpenKeyExA 76970->76972 76979 1102ee13 76970->76979 76973 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 76971->76973 76974 1102ed86 76972->76974 76972->76979 76977 1102f512 76973->76977 76978 11132450 std::locale::facet::_Facet_Register RegQueryValueExA 76974->76978 76975 1102ee37 76982 11102870 std::locale::facet::_Facet_Register 265 API calls 76975->76982 76994 1102ee75 GetStockObject GetObjectA 76975->76994 76976 1102ef17 76980 11102870 std::locale::facet::_Facet_Register 265 API calls 76976->76980 76981 1102edae 76978->76981 76979->76975 76985 1102ee89 GetModuleHandleA GetProcAddress 76979->76985 76997 1102eeb3 76979->76997 76984 1102ef1e 76980->76984 76986 1102ee06 RegCloseKey 76981->76986 76988 11151867 std::locale::facet::_Facet_Register 79 API calls 76981->76988 76983 1102ee59 76982->76983 77057 110fc270 76983->77057 76984->76994 77195 110eeb50 272 API calls std::locale::facet::_Facet_Register 76984->77195 76987 1102eea6 GetNativeSystemInfo 76985->76987 76985->76997 76986->76979 76987->76997 76991 1102edbe 76988->76991 77193 11152c8a 79 API calls __isdigit_l 76991->77193 76993 1102f0a7 SetErrorMode SetErrorMode 76999 11102870 std::locale::facet::_Facet_Register 265 API calls 76993->76999 76994->76993 76997->76975 76997->76976 76998 1102edcd 77000 1102ede6 76998->77000 77194 11152c8a 79 API calls __isdigit_l 76998->77194 77002 1102f0e3 76999->77002 77003 11151867 std::locale::facet::_Facet_Register 79 API calls 77000->77003 77106 11026ed0 77002->77106 77004 1102edf2 77003->77004 77004->76986 77006 1102f0fd 77007 11102870 std::locale::facet::_Facet_Register 265 API calls 77006->77007 77008 1102f123 77007->77008 77009 11026ed0 268 API calls 77008->77009 77010 1102f13d InterlockedExchange 77009->77010 77012 11102870 std::locale::facet::_Facet_Register 265 API calls 77010->77012 77013 1102f165 77012->77013 77109 11084cb0 77013->77109 77015 1102f17d GetACP 77120 11151b53 77015->77120 77020 1102f1ae 77021 11132000 86 API calls 77020->77021 77022 1102f1d4 77021->77022 77023 11102870 std::locale::facet::_Facet_Register 265 API calls 77022->77023 77024 1102f1f4 77023->77024 77025 1105c840 301 API calls 77024->77025 77027 1102f21f 77025->77027 77026 1102f26c 77029 11102870 std::locale::facet::_Facet_Register 265 API calls 77026->77029 77027->77026 77028 11102870 std::locale::facet::_Facet_Register 265 API calls 77027->77028 77031 1102f246 77028->77031 77030 1102f294 77029->77030 77167 11116a20 77030->77167 77031->77026 77033 1105c4b0 293 API calls 77031->77033 77033->77026 77058 11102870 std::locale::facet::_Facet_Register 265 API calls 77057->77058 77059 110fc2d1 77058->77059 77060 110fc2e9 OpenEventA 77059->77060 77202 110fa7d0 77059->77202 77063 110fc358 CloseHandle GetSystemDirectoryA 77060->77063 77064 110fc411 GetStockObject GetObjectA InitializeCriticalSection InitializeCriticalSection 77060->77064 77065 110fc378 77063->77065 77066 11102870 std::locale::facet::_Facet_Register 265 API calls 77064->77066 77065->77065 77067 110fc380 LoadLibraryA 77065->77067 77068 110fc463 77066->77068 77067->77064 77069 110fc3b1 77067->77069 77070 110fc47c 77068->77070 77221 110e9520 268 API calls std::locale::facet::_Facet_Register 77068->77221 77071 11134460 std::locale::facet::_Facet_Register 90 API calls 77069->77071 77073 11102700 424 API calls 77070->77073 77074 110fc3bb 77071->77074 77075 110fc498 CloseHandle 77073->77075 77076 110fc3da GetProcAddress 77074->77076 77077 110fc3c2 GetProcAddress 77074->77077 77078 11096d20 12 API calls 77075->77078 77079 110fc3f6 77076->77079 77080 110fc404 FreeLibrary 77076->77080 77077->77076 77081 110fc4a4 77078->77081 77079->77064 77080->77064 77082 110fc58d 77081->77082 77084 11102870 std::locale::facet::_Facet_Register 265 API calls 77081->77084 77083 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 77082->77083 77085 110fc5a7 77083->77085 77086 110fc4b3 77084->77086 77085->76994 77087 110fc4cd 77086->77087 77088 110fc4c4 77086->77088 77090 11102700 424 API calls 77087->77090 77222 110e9520 268 API calls std::locale::facet::_Facet_Register 77088->77222 77091 110fc4e9 CloseHandle 77090->77091 77092 11134460 std::locale::facet::_Facet_Register 90 API calls 77091->77092 77093 110fc4fa 77092->77093 77093->77082 77094 11102870 std::locale::facet::_Facet_Register 265 API calls 77093->77094 77095 110fc50c 77094->77095 77096 110fc526 77095->77096 77223 110e9520 268 API calls std::locale::facet::_Facet_Register 77095->77223 77098 11102700 424 API calls 77096->77098 77099 110fc542 CloseHandle 77098->77099 77100 11102870 std::locale::facet::_Facet_Register 265 API calls 77099->77100 77101 110fc550 77100->77101 77102 110fc56a 77101->77102 77224 110e9520 268 API calls std::locale::facet::_Facet_Register 77101->77224 77104 11102700 424 API calls 77102->77104 77105 110fc586 CloseHandle 77104->77105 77105->77082 77107 11083130 268 API calls 77106->77107 77108 11026edb _memset 77107->77108 77108->77006 77110 11102870 std::locale::facet::_Facet_Register 265 API calls 77109->77110 77111 11084ce7 77110->77111 77112 11102870 std::locale::facet::_Facet_Register 265 API calls 77111->77112 77116 11084d09 InitializeCriticalSection 77111->77116 77114 11084d02 77112->77114 77114->77116 77227 11150c1a 66 API calls std::exception::_Copy_str 77114->77227 77115 11084d6a 77115->77015 77116->77115 77118 11084d39 77228 11151071 RaiseException 77118->77228 77121 11151b86 77120->77121 77122 11151b71 77120->77122 77121->77122 77123 11151b8d 77121->77123 77229 11157ccf 66 API calls __getptd_noexit 77122->77229 77231 1115dd9b 102 API calls 11 library calls 77123->77231 77126 11151b76 77230 1115c8e4 11 API calls __mbsnbcpy_s_l 77126->77230 77127 11151bb3 77129 1102f1a4 77127->77129 77232 1115dc04 97 API calls 6 library calls 77127->77232 77131 11153e83 77129->77131 77132 11153e8f __alloc_osfhnd 77131->77132 77133 11153eb0 77132->77133 77134 11153e99 77132->77134 77136 1115a195 __getptd 66 API calls 77133->77136 77258 11157ccf 66 API calls __getptd_noexit 77134->77258 77138 11153eb5 77136->77138 77137 11153e9e 77259 1115c8e4 11 API calls __mbsnbcpy_s_l 77137->77259 77140 1115ee26 ____lc_codepage_func 74 API calls 77138->77140 77141 11153ebf 77140->77141 77142 1115879e __calloc_crt 66 API calls 77141->77142 77143 11153ed5 77142->77143 77144 11153ea9 __alloc_osfhnd _setlocale 77143->77144 77145 11161ee6 __lock 66 API calls 77143->77145 77144->77020 77146 11153eeb 77145->77146 77233 111532f4 77146->77233 77153 11153fcc 77264 1115ebf5 8 API calls 77153->77264 77154 11153f1b __setlocale_get_all 77157 11161ee6 __lock 66 API calls 77154->77157 77156 11153fd2 77265 1115ec8e 66 API calls 4 library calls 77156->77265 77159 11153f41 77157->77159 77260 1115edd9 74 API calls 3 library calls 77159->77260 77161 11153f53 77261 1115ebf5 8 API calls 77161->77261 77168 11102870 std::locale::facet::_Facet_Register 265 API calls 77167->77168 77169 11116a54 77168->77169 77170 11116a85 77169->77170 77171 11116a6a 77169->77171 77394 11115e30 77170->77394 77440 11070e20 463 API calls std::locale::facet::_Facet_Register 77171->77440 77173 11116a7a 77173->77170 77193->76998 77194->76998 77195->76994 77203 11102970 3 API calls 77202->77203 77204 110fa80c 77203->77204 77205 11102970 3 API calls 77204->77205 77206 110fa81c 77205->77206 77207 11102970 3 API calls 77206->77207 77208 110fa82e 77207->77208 77209 11102970 3 API calls 77208->77209 77210 110fa83f 77209->77210 77211 11102970 3 API calls 77210->77211 77212 110fa850 77211->77212 77213 11102870 std::locale::facet::_Facet_Register 265 API calls 77212->77213 77214 110fa861 77213->77214 77215 110fa86c LoadLibraryA LoadLibraryA 77214->77215 77216 110fa944 77214->77216 77215->77060 77225 11150c1a 66 API calls std::exception::_Copy_str 77216->77225 77218 110fa953 77226 11151071 RaiseException 77218->77226 77220 110fa968 77221->77070 77222->77087 77223->77096 77224->77102 77225->77218 77226->77220 77227->77118 77228->77116 77229->77126 77230->77129 77231->77127 77232->77129 77234 11153316 77233->77234 77235 111532fd 77233->77235 77237 11153fb5 77234->77237 77235->77234 77266 1115eb66 8 API calls 77235->77266 77267 11161e0d LeaveCriticalSection 77237->77267 77239 11153f02 77240 11153c67 77239->77240 77241 11153c90 77240->77241 77246 11153cab 77240->77246 77242 11153c9a 77241->77242 77244 1115392d __setlocale_set_cat 101 API calls 77241->77244 77248 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 77242->77248 77244->77242 77245 11153dfc 77268 1115370c 77245->77268 77246->77245 77251 11153dd5 77246->77251 77254 11153ce0 _strpbrk _strncmp _strcspn _strlen 77246->77254 77250 11153e81 77248->77250 77249 11153e11 __setlocale_get_all 77249->77242 77249->77251 77282 1115392d 77249->77282 77250->77153 77250->77154 77251->77242 77325 111535a7 70 API calls 5 library calls 77251->77325 77254->77242 77254->77251 77255 11153dee 77254->77255 77257 1115392d __setlocale_set_cat 101 API calls 77254->77257 77324 11157519 66 API calls __mbsnbcpy_s_l 77254->77324 77256 1115c892 __invoke_watson 10 API calls 77255->77256 77256->77242 77257->77254 77258->77137 77259->77144 77260->77161 77264->77156 77265->77144 77266->77234 77267->77239 77269 1115a195 __getptd 66 API calls 77268->77269 77270 11153747 77269->77270 77273 1115a87f _strcpy_s 66 API calls 77270->77273 77275 111537b4 77270->77275 77278 111537ad __setlocale_get_all _memmove _strlen 77270->77278 77271 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 77272 1115392b 77271->77272 77272->77249 77273->77278 77275->77271 77276 1115c892 __invoke_watson 10 API calls 77276->77278 77278->77275 77278->77276 77279 1115a87f _strcpy_s 66 API calls 77278->77279 77326 1115341d 77278->77326 77333 11162513 77278->77333 77369 1115353c 66 API calls 3 library calls 77278->77369 77370 11157519 66 API calls __mbsnbcpy_s_l 77278->77370 77279->77278 77324->77254 77325->77242 77328 11153436 _memset 77326->77328 77327 11153442 77327->77278 77328->77327 77329 11153465 _strcspn 77328->77329 77371 11157519 66 API calls __mbsnbcpy_s_l 77328->77371 77329->77327 77331 1115c892 __invoke_watson 10 API calls 77329->77331 77372 11157519 66 API calls __mbsnbcpy_s_l 77329->77372 77331->77329 77334 1115a195 __getptd 66 API calls 77333->77334 77339 11162520 77334->77339 77335 1116252d GetUserDefaultLCID 77337 11162557 77339->77335 77339->77337 77383 11161f86 85 API calls _TranslateName 77339->77383 77369->77278 77370->77278 77371->77329 77372->77329 77383->77337 77395 11115e91 InitializeCriticalSection 77394->77395 77397 11115ebe GetCurrentThreadId 77395->77397 77399 11115ef5 77397->77399 77400 11115efc 77397->77400 77474 111026b0 InterlockedIncrement 77399->77474 77442 1114e6e0 InterlockedIncrement 77400->77442 77440->77173 77443 1114e6f7 CreateCompatibleDC 77442->77443 77444 1114e6f2 77442->77444 77446 1114e71c SelectPalette SelectPalette 77443->77446 77447 1114e708 77443->77447 77474->77400 77489 6cc64e60 77490 6cc64e65 77489->77490 77491 6cc64e71 Sleep 77490->77491 77492 6cc64e69 WSACancelBlockingCall 77490->77492 77493 11084280 77494 11102bc0 ___DllMainCRTStartup 4 API calls 77493->77494 77495 11084293 77494->77495 77496 1108429d 77495->77496 77505 11083a30 268 API calls std::locale::facet::_Facet_Register 77495->77505 77498 110842c4 77496->77498 77506 11083a30 268 API calls std::locale::facet::_Facet_Register 77496->77506 77501 110842d3 77498->77501 77502 11084250 77498->77502 77507 11083f80 77502->77507 77504 11084270 77504->77501 77505->77496 77506->77498 77540 11083240 6 API calls ___DllMainCRTStartup 77507->77540 77509 11083faf GetParent 77510 11083fca 77509->77510 77511 11083fbf 77509->77511 77513 11134180 267 API calls 77510->77513 77512 11083fc0 GetParent 77511->77512 77512->77510 77512->77512 77514 11083fd6 77513->77514 77515 111524d7 std::locale::facet::_Facet_Register 143 API calls 77514->77515 77516 11083fe3 std::ios_base::_Ios_base_dtor 77515->77516 77517 11134180 267 API calls 77516->77517 77518 11083ff8 77517->77518 77519 111522a1 std::locale::facet::_Facet_Register 102 API calls 77518->77519 77520 1108400b std::locale::facet::_Facet_Register 77518->77520 77519->77520 77521 11028fe0 std::locale::facet::_Facet_Register 145 API calls 77520->77521 77531 1108402d std::ios_base::_Ios_base_dtor 77520->77531 77522 1108405d 77521->77522 77523 11131740 std::locale::facet::_Facet_Register 265 API calls 77522->77523 77524 11084068 77523->77524 77525 1107c480 std::locale::facet::_Facet_Register IsDBCSLeadByte 77524->77525 77526 1108407c 77525->77526 77527 1107c4f0 86 API calls 77526->77527 77526->77531 77528 11084095 77527->77528 77529 1108409c 77528->77529 77530 110840dd 77528->77530 77541 110ae0c0 77529->77541 77533 1107c4f0 86 API calls 77530->77533 77531->77504 77535 110840eb 77533->77535 77535->77531 77536 110ae0c0 68 API calls 77535->77536 77538 110840f8 77536->77538 77537 110ae0c0 68 API calls 77537->77531 77538->77531 77539 110ae0c0 68 API calls 77538->77539 77539->77531 77540->77509 77544 110ae0a0 77541->77544 77547 11155cc3 77544->77547 77550 11155c44 77547->77550 77551 11155c51 77550->77551 77552 11155c6b 77550->77552 77568 11157ce2 66 API calls __getptd_noexit 77551->77568 77552->77551 77554 11155c74 GetFileAttributesA 77552->77554 77556 11155c82 GetLastError 77554->77556 77562 11155c98 77554->77562 77555 11155c56 77569 11157ccf 66 API calls __getptd_noexit 77555->77569 77571 11157cf5 66 API calls 3 library calls 77556->77571 77559 110840a2 77559->77531 77559->77537 77560 11155c5d 77570 1115c8e4 11 API calls __mbsnbcpy_s_l 77560->77570 77561 11155c8e 77572 11157ccf 66 API calls __getptd_noexit 77561->77572 77562->77559 77573 11157ce2 66 API calls __getptd_noexit 77562->77573 77566 11155cab 77574 11157ccf 66 API calls __getptd_noexit 77566->77574 77568->77555 77569->77560 77570->77559 77571->77561 77572->77559 77573->77566 77574->77561 77575 110091f0 77576 11009257 77575->77576 77579 110091fe 77575->77579 77577 1100926a 77576->77577 77601 1114ee63 67 API calls 2 library calls 77576->77601 77586 1100927d _memmove 77577->77586 77589 11008080 77577->77589 77579->77576 77581 11009224 77579->77581 77582 11009240 77581->77582 77583 11009229 77581->77583 77600 11008d50 266 API calls 2 library calls 77582->77600 77599 11008d50 266 API calls 2 library calls 77583->77599 77587 1100923a 77588 11009251 77590 110080bd 77589->77590 77591 110080ff 77590->77591 77592 11102870 std::locale::facet::_Facet_Register 265 API calls 77590->77592 77595 11008106 std::ios_base::_Ios_base_dtor _memmove 77590->77595 77591->77595 77602 11150c1a 66 API calls std::exception::_Copy_str 77591->77602 77592->77591 77594 1100811e 77603 11151071 RaiseException 77594->77603 77595->77586 77597 11008133 77604 11006120 266 API calls 3 library calls 77597->77604 77599->77587 77600->77588 77601->77577 77602->77594 77603->77597 77604->77595 77605 1102e710 GetWindowRect 77606 1102e987 77605->77606 77607 1102e784 77605->77607 77608 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 77606->77608 77607->77606 77609 1102e78c GetWindowLongA 77607->77609 77610 1102e9a4 77608->77610 77609->77606 77611 1102e7a6 GetClassNameA 77609->77611 77612 1102e7c0 77611->77612 77612->77606 77613 1102e7ed GetWindowThreadProcessId OpenProcess 77612->77613 77613->77606 77614 1102e819 77613->77614 77633 11024b20 LoadLibraryA 77614->77633 77616 1102e824 77634 11024b50 77616->77634 77618 1102e843 77619 1102e96f CloseHandle 77618->77619 77621 110c57c0 265 API calls 77618->77621 77619->77606 77620 1102e980 FreeLibrary 77619->77620 77620->77606 77622 1102e85d 77621->77622 77644 110c5320 86 API calls std::locale::facet::_Facet_Register 77622->77644 77624 1102e871 77625 1102e960 77624->77625 77626 1102e879 77624->77626 77646 110c5870 265 API calls 2 library calls 77625->77646 77628 1107c480 std::locale::facet::_Facet_Register IsDBCSLeadByte 77626->77628 77629 1102e88c 77628->77629 77630 111356e0 std::locale::facet::_Facet_Register 21 API calls 77629->77630 77631 1102e8b0 77630->77631 77645 1104bd60 266 API calls 3 library calls 77631->77645 77633->77616 77635 11024b5e GetProcAddress 77634->77635 77636 11024b6f 77634->77636 77635->77636 77637 11024b88 77636->77637 77638 11024b7c K32GetProcessImageFileNameA 77636->77638 77640 11024b8e GetProcAddress 77637->77640 77641 11024b9f 77637->77641 77638->77637 77639 11024bc1 77638->77639 77639->77618 77640->77641 77642 11024ba6 77641->77642 77643 11024bb7 SetLastError 77641->77643 77642->77618 77643->77639 77644->77624 77645->77625 77646->77619 77647 111580ed 77648 111580fd 77647->77648 77649 111580f8 77647->77649 77653 11157ff7 77648->77653 77665 11165877 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 77649->77665 77652 1115810b 77654 11158003 __alloc_osfhnd 77653->77654 77655 11158050 77654->77655 77662 111580a0 __alloc_osfhnd 77654->77662 77666 11157e93 77654->77666 77655->77662 77716 11024c70 77655->77716 77658 11158063 77659 11158080 77658->77659 77661 11024c70 ___DllMainCRTStartup 7 API calls 77658->77661 77660 11157e93 __CRT_INIT@12 149 API calls 77659->77660 77659->77662 77660->77662 77663 11158077 77661->77663 77662->77652 77664 11157e93 __CRT_INIT@12 149 API calls 77663->77664 77664->77659 77665->77648 77667 11157e9f __alloc_osfhnd 77666->77667 77668 11157ea7 77667->77668 77669 11157f21 77667->77669 77725 1115beb0 HeapCreate 77668->77725 77671 11157f27 77669->77671 77672 11157f82 77669->77672 77677 11157f45 77671->77677 77685 11157eb0 __alloc_osfhnd 77671->77685 77813 1115c17b 66 API calls _doexit 77671->77813 77673 11157f87 77672->77673 77674 11157fe0 77672->77674 77676 11159fda ___set_flsgetvalue 3 API calls 77673->77676 77674->77685 77819 1115a2de 79 API calls __freefls@4 77674->77819 77675 11157eac 77675->77685 77726 1115a34c GetModuleHandleW 77675->77726 77680 11157f8c 77676->77680 77678 11157f59 77677->77678 77814 1115fb4e 67 API calls _free 77677->77814 77817 11157f6c 70 API calls __mtterm 77678->77817 77686 1115879e __calloc_crt 66 API calls 77680->77686 77685->77655 77690 11157f98 77686->77690 77687 11157ebc __RTC_Initialize 77688 11157ec0 77687->77688 77695 11157ecc GetCommandLineA 77687->77695 77810 1115bece HeapDestroy 77688->77810 77689 11157f4f 77815 1115a02b 70 API calls _free 77689->77815 77690->77685 77693 11157fa4 DecodePointer 77690->77693 77696 11157fb9 77693->77696 77694 11157f54 77816 1115bece HeapDestroy 77694->77816 77751 11165794 GetEnvironmentStringsW 77695->77751 77699 11157fd4 77696->77699 77700 11157fbd 77696->77700 77703 11151665 _free 66 API calls 77699->77703 77818 1115a068 66 API calls 4 library calls 77700->77818 77703->77685 77705 11157fc4 GetCurrentThreadId 77705->77685 77707 11157eea 77811 1115a02b 70 API calls _free 77707->77811 77711 11157f0a 77711->77685 77812 1115fb4e 67 API calls _free 77711->77812 77717 11102cd0 77716->77717 77718 11102cf1 77717->77718 77719 11102cdc 77717->77719 77721 11102d04 ___DllMainCRTStartup 77717->77721 77836 11102c20 77718->77836 77719->77721 77723 11102c20 ___DllMainCRTStartup 7 API calls 77719->77723 77721->77658 77722 11102cf8 77722->77658 77724 11102ce5 77723->77724 77724->77658 77725->77675 77727 1115a360 77726->77727 77728 1115a369 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 77726->77728 77820 1115a02b 70 API calls _free 77727->77820 77730 1115a3b3 TlsAlloc 77728->77730 77733 1115a401 TlsSetValue 77730->77733 77734 1115a4c2 77730->77734 77731 1115a365 77731->77687 77733->77734 77735 1115a412 77733->77735 77734->77687 77821 1115bf37 EncodePointer EncodePointer __init_pointers ___crtMessageBoxW __initp_misc_winsig 77735->77821 77737 1115a417 EncodePointer EncodePointer EncodePointer EncodePointer 77822 11161d6c InitializeCriticalSectionAndSpinCount 77737->77822 77739 1115a456 77740 1115a4bd 77739->77740 77741 1115a45a DecodePointer 77739->77741 77824 1115a02b 70 API calls _free 77740->77824 77743 1115a46f 77741->77743 77743->77740 77744 1115879e __calloc_crt 66 API calls 77743->77744 77745 1115a485 77744->77745 77745->77740 77746 1115a48d DecodePointer 77745->77746 77747 1115a49e 77746->77747 77747->77740 77748 1115a4a2 77747->77748 77823 1115a068 66 API calls 4 library calls 77748->77823 77750 1115a4aa GetCurrentThreadId 77750->77734 77752 111657b0 WideCharToMultiByte 77751->77752 77753 11157edc 77751->77753 77755 111657e5 77752->77755 77756 1116581d FreeEnvironmentStringsW 77752->77756 77764 1115f909 GetStartupInfoW 77753->77764 77757 11158759 __malloc_crt 66 API calls 77755->77757 77756->77753 77758 111657eb 77757->77758 77758->77756 77759 111657f3 WideCharToMultiByte 77758->77759 77760 11165805 77759->77760 77761 11165811 FreeEnvironmentStringsW 77759->77761 77762 11151665 _free 66 API calls 77760->77762 77761->77753 77763 1116580d 77762->77763 77763->77761 77765 1115879e __calloc_crt 66 API calls 77764->77765 77771 1115f927 77765->77771 77766 1115fad2 GetStdHandle 77772 1115fa9c 77766->77772 77767 1115fb36 SetHandleCount 77776 11157ee6 77767->77776 77768 1115879e __calloc_crt 66 API calls 77768->77771 77769 1115fae4 GetFileType 77769->77772 77770 1115fa1c 77770->77772 77773 1115fa53 InitializeCriticalSectionAndSpinCount 77770->77773 77774 1115fa48 GetFileType 77770->77774 77771->77768 77771->77770 77771->77772 77771->77776 77772->77766 77772->77767 77772->77769 77775 1115fb0a InitializeCriticalSectionAndSpinCount 77772->77775 77773->77770 77773->77776 77774->77770 77774->77773 77775->77772 77775->77776 77776->77707 77777 111656d9 77776->77777 77778 111656f3 GetModuleFileNameA 77777->77778 77779 111656ee 77777->77779 77781 1116571a 77778->77781 77831 1115f565 94 API calls __setmbcp 77779->77831 77825 1116553f 77781->77825 77784 11158759 __malloc_crt 66 API calls 77785 1116575c 77784->77785 77786 1116553f _parse_cmdline 76 API calls 77785->77786 77787 11157ef6 77785->77787 77786->77787 77787->77711 77788 11165463 77787->77788 77789 11165471 _strlen 77788->77789 77790 1116546c 77788->77790 77792 11157eff 77789->77792 77793 1115879e __calloc_crt 66 API calls 77789->77793 77833 1115f565 94 API calls __setmbcp 77790->77833 77792->77711 77804 1115bf8e 77792->77804 77797 111654a6 _strlen 77793->77797 77794 111654f5 77795 11151665 _free 66 API calls 77794->77795 77795->77792 77796 1115879e __calloc_crt 66 API calls 77796->77797 77797->77792 77797->77794 77797->77796 77798 1116551b 77797->77798 77800 1115a87f _strcpy_s 66 API calls 77797->77800 77801 11165532 77797->77801 77799 11151665 _free 66 API calls 77798->77799 77799->77792 77800->77797 77802 1115c892 __invoke_watson 10 API calls 77801->77802 77803 1116553e 77802->77803 77805 1115bf9c __IsNonwritableInCurrentImage 77804->77805 77834 1115b3ab EncodePointer 77805->77834 77807 1115bfba __initterm_e 77809 1115bfdb __IsNonwritableInCurrentImage 77807->77809 77835 11151995 76 API calls __cinit 77807->77835 77809->77711 77810->77685 77811->77688 77812->77707 77813->77677 77814->77689 77815->77694 77816->77678 77817->77685 77818->77705 77819->77685 77820->77731 77821->77737 77822->77739 77823->77750 77824->77734 77827 1116555e 77825->77827 77829 111655cb 77827->77829 77832 11164ed0 76 API calls x_ismbbtype_l 77827->77832 77828 111656c9 77828->77784 77828->77787 77829->77828 77830 11164ed0 76 API calls __splitpath_helper 77829->77830 77830->77829 77831->77778 77832->77827 77833->77789 77834->77807 77835->77809 77837 11102c64 EnterCriticalSection 77836->77837 77838 11102c4f InitializeCriticalSection 77836->77838 77840 11102c85 77837->77840 77838->77837 77839 11102cb3 LeaveCriticalSection 77839->77722 77840->77839 77841 11102bc0 ___DllMainCRTStartup 4 API calls 77840->77841 77841->77840 77842 1102ea18 77843 11131ea0 267 API calls 77842->77843 77844 1102ea26 77843->77844 77845 11132000 86 API calls 77844->77845 77846 1102ea5a 77845->77846 77847 1102ea6f 77846->77847 77849 1107c4f0 86 API calls 77846->77849 77848 110e2140 8 API calls 77847->77848 77850 1102ea96 77848->77850 77849->77847 77851 1102eadd 77850->77851 77891 110e21f0 81 API calls 2 library calls 77850->77891 77855 11132000 86 API calls 77851->77855 77853 1102eaab 77892 110e21f0 81 API calls 2 library calls 77853->77892 77857 1102eaf2 77855->77857 77856 1102eac1 77856->77851 77859 11135660 19 API calls 77856->77859 77858 11102870 std::locale::facet::_Facet_Register 265 API calls 77857->77858 77860 1102eb01 77858->77860 77859->77851 77861 1102eb22 77860->77861 77862 11083130 268 API calls 77860->77862 77863 11084cb0 267 API calls 77861->77863 77862->77861 77864 1102eb35 OpenMutexA 77863->77864 77865 1102eb54 CreateMutexA 77864->77865 77866 1102ec5a CloseHandle 77864->77866 77868 1102eb76 77865->77868 77884 11084db0 77866->77884 77869 11102870 std::locale::facet::_Facet_Register 265 API calls 77868->77869 77870 1102eb8b 77869->77870 77872 1102ebae LoadLibraryA GetProcAddress 77870->77872 77874 1105c4b0 293 API calls 77870->77874 77871 1102ec70 77873 11150781 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 77871->77873 77877 1102ec05 77872->77877 77878 1102ec09 SetLastError 77872->77878 77876 1102f512 77873->77876 77874->77872 77893 110092f0 427 API calls std::locale::facet::_Facet_Register 77877->77893 77878->77877 77880 1102ec20 77881 1102ec30 WaitForSingleObject 77880->77881 77881->77881 77882 1102ec42 CloseHandle 77881->77882 77882->77866 77883 1102ec53 FreeLibrary 77882->77883 77883->77866 77885 11084e57 77884->77885 77888 11084dea std::ios_base::_Ios_base_dtor 77884->77888 77886 11084e5e DeleteCriticalSection 77885->77886 77894 11138390 77886->77894 77887 11084dfe CloseHandle 77887->77888 77888->77885 77888->77887 77890 11084e84 std::ios_base::_Ios_base_dtor 77890->77871 77891->77853 77892->77856 77893->77880 77897 111383a4 77894->77897 77895 111383a8 77895->77890 77897->77895 77898 11137f50 67 API calls 2 library calls 77897->77898 77898->77897 77899 6cc83856 77900 6cc83861 ___security_init_cookie 77899->77900 77901 6cc83866 77899->77901 77900->77901 77904 6cc83760 77901->77904 77903 6cc83874 77905 6cc8376c 77904->77905 77909 6cc837b9 77905->77909 77910 6cc83809 77905->77910 77912 6cc835fc 77905->77912 77907 6cc837e9 77908 6cc835fc __CRT_INIT@12 23 API calls 77907->77908 77907->77910 77908->77910 77909->77907 77909->77910 77911 6cc835fc __CRT_INIT@12 23 API calls 77909->77911 77910->77903 77911->77907 77913 6cc83608 77912->77913 77914 6cc8368a 77913->77914 77915 6cc83610 77913->77915 77917 6cc836eb 77914->77917 77926 6cc83690 77914->77926 77941 6cc83def HeapCreate 77915->77941 77918 6cc83749 77917->77918 77919 6cc836f0 ___set_flsgetvalue 77917->77919 77921 6cc83619 77918->77921 77922 6cc8374e __freeptd 77918->77922 77942 6cc8b165 77919->77942 77920 6cc83615 77920->77921 77928 6cc83630 __RTC_Initialize GetCommandLineA ___crtGetEnvironmentStringsA __ioinit 77920->77928 77921->77909 77922->77921 77924 6cc836b3 __ioterm __mtterm 77924->77921 77926->77921 77926->77924 77927 6cc8370d DecodePointer 77931 6cc83722 77927->77931 77929 6cc8365a 77928->77929 77930 6cc83653 __mtterm 77928->77930 77948 6cc8ccc9 ___initmbctable GetModuleFileNameA _parse_cmdline __malloc_crt _parse_cmdline 77929->77948 77930->77921 77933 6cc8373d _free 77931->77933 77934 6cc83726 77931->77934 77933->77921 77938 6cc8372d GetCurrentThreadId 77934->77938 77935 6cc8365f 77936 6cc83683 __ioterm 77935->77936 77937 6cc83663 __setenvp 77935->77937 77936->77930 77937->77936 77939 6cc8366c __cinit 77937->77939 77938->77921 77939->77936 77940 6cc83678 77939->77940 77940->77921 77941->77920 77945 6cc8b16e 77942->77945 77944 6cc83701 77944->77921 77944->77927 77945->77944 77946 6cc8b18c Sleep 77945->77946 77949 6cc87df2 77945->77949 77947 6cc8b1a1 77946->77947 77947->77944 77947->77945 77948->77935 77952 6cc87dfe 77949->77952 77950 6cc87e0a 77950->77945 77951 6cc87e2c RtlAllocateHeap 77951->77950 77951->77952 77952->77950 77952->77951

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 667 110964d0-11096532 call 11095cd0 670 11096538-1109655b call 11095790 667->670 671 11096b50 667->671 677 11096561-11096575 LocalAlloc 670->677 678 110966c4-110966c6 670->678 673 11096b52-11096b6d call 11150781 671->673 679 1109657b-110965ad InitializeSecurityDescriptor SetSecurityDescriptorDacl GetVersionExA 677->679 680 11096b45-11096b4b call 11095820 677->680 681 11096656-1109667b CreateFileMappingA 678->681 684 1109663a-11096650 679->684 685 110965b3-110965de call 11095700 call 11095740 679->685 680->671 682 110966c8-110966db GetLastError 681->682 683 1109667d-1109669d GetLastError call 110e5be0 681->683 689 110966dd 682->689 690 110966e2-110966f9 MapViewOfFile 682->690 696 110966a8-110966b0 683->696 697 1109669f-110966a6 LocalFree 683->697 684->681 716 11096629-11096631 685->716 717 110965e0-11096616 GetSecurityDescriptorSacl 685->717 689->690 693 110966fb-11096716 call 110e5be0 690->693 694 11096737-1109673f 690->694 710 11096718-11096719 LocalFree 693->710 711 1109671b-11096723 693->711 698 110967e1-110967f3 694->698 699 11096745-1109675e GetModuleFileNameA 694->699 706 110966b2-110966b3 LocalFree 696->706 707 110966b5-110966bf 696->707 697->696 702 11096839-11096852 call 111507a0 GetTickCount 698->702 703 110967f5-110967f8 698->703 704 110967fd-11096818 call 110e5be0 699->704 705 11096764-1109676d 699->705 728 11096854-11096859 702->728 712 110968df-11096943 GetCurrentProcessId GetModuleFileNameA call 11095b60 703->712 732 1109681a-1109681b LocalFree 704->732 733 1109681d-11096825 704->733 705->704 713 11096773-11096776 705->713 706->707 715 11096b3e-11096b40 call 11095c10 707->715 710->711 720 11096728-11096732 711->720 721 11096725-11096726 LocalFree 711->721 737 1109694b-11096962 CreateEventA 712->737 738 11096945 712->738 723 110967b9-110967dc call 110e5be0 call 11095c10 713->723 724 11096778-1109677c 713->724 715->680 716->684 718 11096633-11096634 FreeLibrary 716->718 717->716 727 11096618-11096623 SetSecurityDescriptorSacl 717->727 718->684 720->715 721->720 723->698 724->723 731 1109677e-11096789 724->731 727->716 734 1109685b-1109686a 728->734 735 1109686c 728->735 739 11096790-11096794 731->739 732->733 740 1109682a-11096834 733->740 741 11096827-11096828 LocalFree 733->741 734->728 734->735 742 1109686e-11096874 735->742 746 11096964-11096983 GetLastError * 2 call 110e5be0 737->746 747 11096986-1109698e 737->747 738->737 744 110967b0-110967b2 739->744 745 11096796-11096798 739->745 740->715 741->740 751 11096885-110968dd 742->751 752 11096876-11096883 742->752 748 110967b5-110967b7 744->748 753 1109679a-110967a0 745->753 754 110967ac-110967ae 745->754 746->747 749 11096990 747->749 750 11096996-110969a7 CreateEventA 747->750 748->704 748->723 749->750 757 110969a9-110969c8 GetLastError * 2 call 110e5be0 750->757 758 110969cb-110969d3 750->758 751->712 752->742 752->751 753->744 759 110967a2-110967aa 753->759 754->748 757->758 761 110969db-110969ed CreateEventA 758->761 762 110969d5 758->762 759->739 759->754 764 110969ef-11096a0e GetLastError * 2 call 110e5be0 761->764 765 11096a11-11096a19 761->765 762->761 764->765 767 11096a1b 765->767 768 11096a21-11096a32 CreateEventA 765->768 767->768 769 11096a54-11096a62 768->769 770 11096a34-11096a51 GetLastError * 2 call 110e5be0 768->770 773 11096a64-11096a65 LocalFree 769->773 774 11096a67-11096a6f 769->774 770->769 773->774 776 11096a71-11096a72 LocalFree 774->776 777 11096a74-11096a7d 774->777 776->777 778 11096a83-11096a86 777->778 779 11096b27-11096b39 call 110e5be0 777->779 778->779 781 11096a8c-11096a8f 778->781 779->715 781->779 783 11096a95-11096a98 781->783 783->779 784 11096a9e-11096aa1 783->784 785 11096aac-11096ac8 CreateThread 784->785 786 11096aa3-11096aa9 GetCurrentThreadId 784->786 787 11096aca-11096ad4 785->787 788 11096ad6-11096ae0 785->788 786->785 787->715 789 11096afa-11096b25 SetEvent call 110e5be0 call 11095820 788->789 790 11096ae2-11096af8 ResetEvent * 3 788->790 789->673 790->789
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11095790: GetCurrentProcess.KERNEL32(000F01FF,?,1102E62B,00000000,00000000,00080000,2F623E72,00080000,00000000,00000000), ref: 110957BD
                                                                                                                                                                                                  • Part of subcall function 11095790: OpenProcessToken.ADVAPI32(00000000), ref: 110957C4
                                                                                                                                                                                                  • Part of subcall function 11095790: LookupPrivilegeValueA.ADVAPI32(00000000,00000000,?), ref: 110957D5
                                                                                                                                                                                                  • Part of subcall function 11095790: AdjustTokenPrivileges.KERNELBASE(00000000), ref: 110957F9
                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000014,SeSecurityPrivilege,?,00080000,2F623E72,00080000,00000000,00000000), ref: 11096565
                                                                                                                                                                                                • InitializeSecurityDescriptor.ADVAPI32(00000000,00000001), ref: 1109657E
                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(00000000,00000001,00000000,00000000), ref: 11096589
                                                                                                                                                                                                • GetVersionExA.KERNEL32(?), ref: 110965A0
                                                                                                                                                                                                • GetSecurityDescriptorSacl.ADVAPI32(?,?,?,?,S:(ML;;NW;;;LW),00000001,?,00000000), ref: 1109660E
                                                                                                                                                                                                • SetSecurityDescriptorSacl.ADVAPI32(00000000,00000001,?,00000000), ref: 11096623
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000001,S:(ML;;NW;;;LW),00000001,?,00000000), ref: 11096634
                                                                                                                                                                                                • CreateFileMappingA.KERNEL32(000000FF,1102E62B,00000004,00000000,?,?), ref: 11096670
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 1109667D
                                                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 110966A6
                                                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 110966B3
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 110966D0
                                                                                                                                                                                                • MapViewOfFile.KERNEL32(?,000F001F,00000000,00000000,00000000), ref: 110966EE
                                                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 11096719
                                                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 11096726
                                                                                                                                                                                                  • Part of subcall function 11095700: LoadLibraryA.KERNEL32(Advapi32.dll,00000000,110965BE), ref: 11095708
                                                                                                                                                                                                  • Part of subcall function 11095740: GetProcAddress.KERNEL32(00000000,ConvertStringSecurityDescriptorToSecurityDescriptorA), ref: 11095754
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 11096752
                                                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 1109681B
                                                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 11096828
                                                                                                                                                                                                • _memset.LIBCMT ref: 11096840
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 11096848
                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 110968F4
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 1109690F
                                                                                                                                                                                                • CreateEventA.KERNEL32(?,00000000,00000000,?,?,?,?,?,?), ref: 1109695B
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 11096964
                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 1109696B
                                                                                                                                                                                                • CreateEventA.KERNEL32(?,00000000,00000000,?), ref: 110969A0
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 110969A9
                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 110969B0
                                                                                                                                                                                                • CreateEventA.KERNEL32(?,00000001,00000000,?), ref: 110969E6
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 110969EF
                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 110969F6
                                                                                                                                                                                                • CreateEventA.KERNEL32(?,00000000,00000000,?), ref: 11096A2B
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 11096A3A
                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 11096A3D
                                                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 11096A65
                                                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 11096A72
                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 11096AA3
                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00002000,Function_00096070,00000000,00000000,00000030), ref: 11096ABD
                                                                                                                                                                                                • ResetEvent.KERNEL32(?), ref: 11096AEC
                                                                                                                                                                                                • ResetEvent.KERNEL32(?), ref: 11096AF2
                                                                                                                                                                                                • ResetEvent.KERNEL32(?), ref: 11096AF8
                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 11096AFE
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast$FreeLocal$Event$Create$DescriptorFileSecurity$CurrentProcessReset$LibraryModuleNameSaclThreadToken$AddressAdjustAllocCountDaclInitializeLoadLookupMappingOpenPrivilegePrivilegesProcTickValueVersionView_memset
                                                                                                                                                                                                • String ID: Cant create event %s, e=%d (x%x)$Error cant create events$Error cant map view$Error creating filemap (%d)$Error filemap exists$IPC(%s) created$Info - reusing existing filemap$S:(ML;;NW;;;LW)$SeSecurityPrivilege$cant create events$cant create filemap$cant create thread$cant map$map exists$warning map exists
                                                                                                                                                                                                • API String ID: 3291243470-2792520954
                                                                                                                                                                                                • Opcode ID: f773c3081aeaebb21c1be5ebe8f63fcd40c310f00c8f4f33c420054a7f1d20a5
                                                                                                                                                                                                • Instruction ID: 81383098c44230803e0ca2a3017f0c468739c05f63c930fd52011b603addab5e
                                                                                                                                                                                                • Opcode Fuzzy Hash: f773c3081aeaebb21c1be5ebe8f63fcd40c310f00c8f4f33c420054a7f1d20a5
                                                                                                                                                                                                • Instruction Fuzzy Hash: 55127FB5E0021D9FDB24DF61CCD4EAEB7F9FB88304F0445A9E51A97240EA71A984CF61

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 795 110280f0-1102817e LoadLibraryA 796 11028181-11028186 795->796 797 11028188-1102818b 796->797 798 1102818d-11028190 796->798 799 110281a5-110281aa 797->799 800 11028192-11028195 798->800 801 11028197-110281a2 798->801 802 110281d9-110281e5 799->802 803 110281ac-110281b1 799->803 800->799 801->799 806 1102828a-1102828d 802->806 807 110281eb-11028203 call 111515d1 802->807 804 110281b3-110281ca GetProcAddress 803->804 805 110281cc-110281cf InternetCloseHandle 803->805 804->805 808 110281d1-110281d3 SetLastError 804->808 805->802 810 110282a8-110282c0 InternetOpenA 806->810 811 1102828f-110282a6 GetProcAddress 806->811 816 11028224-11028230 807->816 817 11028205-1102821e GetProcAddress 807->817 808->802 814 110282e4-110282f0 call 11151665 810->814 811->810 813 110282d9-110282e1 SetLastError 811->813 813->814 820 110282f6-11028327 call 11131740 call 11152870 814->820 821 1102856a-11028574 814->821 823 11028232-1102823b GetLastError 816->823 826 11028251-11028253 816->826 817->816 819 110282c2-110282ca SetLastError 817->819 819->823 845 11028329-1102832c 820->845 846 1102832f-11028344 call 1107c3b0 * 2 820->846 821->796 825 1102857a 821->825 823->826 827 1102823d-1102824f call 11151665 call 111515d1 823->827 829 1102858c-1102858f 825->829 830 11028270-1102827c 826->830 831 11028255-1102826e GetProcAddress 826->831 827->826 836 11028591-11028596 829->836 837 1102859b-1102859e 829->837 830->806 849 1102827e-11028287 830->849 831->830 835 110282cf-110282d7 SetLastError 831->835 835->806 841 110286ff-11028707 836->841 842 110285a0-110285a5 837->842 843 110285aa 837->843 847 11028710-11028723 841->847 848 11028709-1102870a FreeLibrary 841->848 850 110286cf-110286d4 842->850 851 110285ad-110285b5 843->851 845->846 869 11028346-1102834a 846->869 870 1102834d-11028359 846->870 848->847 849->806 852 110286d6-110286ed GetProcAddress 850->852 853 110286ef-110286f5 850->853 855 110285b7-110285ce GetProcAddress 851->855 856 110285d4-110285e2 851->856 852->853 857 110286f7-110286f9 SetLastError 852->857 853->841 855->856 859 1102868e-11028690 SetLastError 855->859 862 11028696-1102869d 856->862 864 110285e8-110285ed 856->864 857->841 859->862 865 110286ac-110286cd call 110265c0 * 2 862->865 864->865 867 110285f3-1102862f call 111028f0 call 11026570 864->867 865->850 895 11028641-11028643 867->895 896 11028631-11028634 867->896 869->870 873 11028384-11028389 870->873 874 1102835b-1102835d 870->874 878 1102838b-1102839c GetProcAddress 873->878 879 1102839e-110283b5 InternetConnectA 873->879 875 11028374-1102837a 874->875 876 1102835f-11028372 GetProcAddress 874->876 875->873 876->875 881 1102837c-1102837e SetLastError 876->881 878->879 883 110283e1-110283ec SetLastError 878->883 884 11028557-11028567 call 11150341 879->884 885 110283bb-110283be 879->885 881->873 883->884 884->821 890 110283c0-110283c2 885->890 891 110283f9-11028401 885->891 897 110283c4-110283d7 GetProcAddress 890->897 898 110283d9-110283df 890->898 893 11028403-11028417 GetProcAddress 891->893 894 11028419-11028434 891->894 893->894 899 11028436-1102843e SetLastError 893->899 905 11028441-11028444 894->905 901 11028645 895->901 902 1102864c-11028651 895->902 896->895 900 11028636-1102863a 896->900 897->898 903 110283f1-110283f3 SetLastError 897->903 898->891 899->905 900->895 906 1102863c 900->906 901->902 907 11028653-11028669 call 110c6140 902->907 908 1102866c-1102866e 902->908 903->891 912 11028552-11028555 905->912 913 1102844a-1102844f 905->913 906->895 907->908 910 11028670-11028672 908->910 911 11028674-11028685 call 11150341 908->911 910->911 915 1102869f-110286a9 call 11150341 910->915 911->865 925 11028687-11028689 911->925 912->884 919 1102857c-11028589 call 11150341 912->919 917 11028451-11028468 GetProcAddress 913->917 918 1102846a-11028476 913->918 915->865 917->918 924 11028478-11028480 SetLastError 917->924 929 11028482-1102849b GetLastError 918->929 919->829 924->929 925->851 930 110284b6-110284cb 929->930 931 1102849d-110284b4 GetProcAddress 929->931 934 110284d5-110284e3 GetLastError 930->934 931->930 932 110284cd-110284cf SetLastError 931->932 932->934 935 110284e5-110284ea 934->935 936 110284ec-110284f8 GetDesktopWindow 934->936 935->936 937 11028542-11028547 935->937 938 11028513-1102852f 936->938 939 110284fa-11028511 GetProcAddress 936->939 937->912 941 11028549-1102854f 937->941 938->912 943 11028531 938->943 939->938 940 11028536-11028540 SetLastError 939->940 940->912 941->912 943->905
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(WinInet.dll,2F623E72,759223A0,?,00000000), ref: 11028125
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,InternetCloseHandle), ref: 110281BF
                                                                                                                                                                                                • InternetCloseHandle.WININET(000000FF), ref: 110281CD
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 110281D3
                                                                                                                                                                                                • _malloc.LIBCMT ref: 110281F7
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,InternetQueryOptionA), ref: 11028211
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 11028232
                                                                                                                                                                                                • _free.LIBCMT ref: 1102823E
                                                                                                                                                                                                • _malloc.LIBCMT ref: 11028247
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,InternetQueryOptionA), ref: 11028261
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,InternetOpenA), ref: 1102829B
                                                                                                                                                                                                • InternetOpenA.WININET(11182200,?,?,000000FF,00000000), ref: 110282BA
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 110282C4
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 110282D1
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 110282DB
                                                                                                                                                                                                • _free.LIBCMT ref: 110282E5
                                                                                                                                                                                                  • Part of subcall function 11151665: HeapFree.KERNEL32(00000000,00000000,?,1115A186,00000000,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 1115167B
                                                                                                                                                                                                  • Part of subcall function 11151665: GetLastError.KERNEL32(00000000,?,1115A186,00000000,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 1115168D
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,InternetCloseHandle), ref: 11028365
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 1102837E
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,InternetConnectA), ref: 11028391
                                                                                                                                                                                                • InternetConnectA.WININET(000000FF,11187458,00000050,00000000,00000000,00000003,00000000,00000000), ref: 110283AE
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,InternetCloseHandle), ref: 110283CA
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 110283E3
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,HttpOpenRequestA), ref: 11028409
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,HttpSendRequestA), ref: 1102845D
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,InternetQueryDataAvailable), ref: 110285C3
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 11028690
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,InternetCloseHandle), ref: 110286E2
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 110286F9
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 1102870A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$ErrorLast$Internet$FreeLibrary_free_malloc$CloseConnectHandleHeapLoadOpen
                                                                                                                                                                                                • String ID: ://$GET$HttpOpenRequestA$HttpQueryInfoA$HttpSendRequestA$InternetCloseHandle$InternetConnectA$InternetErrorDlg$InternetOpenA$InternetQueryDataAvailable$InternetQueryOptionA$WinInet.dll
                                                                                                                                                                                                • API String ID: 3053051410-913974648
                                                                                                                                                                                                • Opcode ID: 690da5286c2fcbb0edb0b08ac36191c1a567465154810799e4197accc4248127
                                                                                                                                                                                                • Instruction ID: 1ba2d1776f027d8e66b5c2b51482412bc640081c7f076ce1c4d8da5fffc402e2
                                                                                                                                                                                                • Opcode Fuzzy Hash: 690da5286c2fcbb0edb0b08ac36191c1a567465154810799e4197accc4248127
                                                                                                                                                                                                • Instruction Fuzzy Hash: AD1280B9D406299FDB12CFA5CC88A9EFBF4EF89304F64855AF416B7244DB705A40CB60

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 944 6cc75690-6cc756b0 call 6cc62a90 call 6cc7c240 949 6cc756f7 944->949 950 6cc756b2-6cc756f5 LoadLibraryA 944->950 951 6cc756f9-6cc75758 call 6cc67640 InitializeCriticalSection CreateEventA 949->951 950->951 954 6cc75771-6cc7577e CreateEventA 951->954 955 6cc7575a-6cc7576e call 6cc65910 951->955 957 6cc75797-6cc757a4 CreateEventA 954->957 958 6cc75780-6cc75794 call 6cc65910 954->958 955->954 961 6cc757a6-6cc757ba call 6cc65910 957->961 962 6cc757bd-6cc757d0 WSAStartup 957->962 958->957 961->962 963 6cc757e3-6cc7581c call 6cc7f8cb 962->963 964 6cc757d2-6cc757e2 call 6cc63d90 call 6cc62b70 962->964 973 6cc7581e-6cc75837 call 6cc65910 963->973 974 6cc7583a-6cc7585b _memset call 6cc78210 963->974 973->974 980 6cc7586e-6cc75876 call 6cc641f0 974->980 981 6cc7585d-6cc75862 974->981 985 6cc75910-6cc75915 980->985 986 6cc7587c-6cc7589f call 6cc7f8cb 980->986 982 6cc75864-6cc7586c 981->982 982->980 982->982 987 6cc75917-6cc7591a 985->987 988 6cc75923-6cc7593b call 6cc64950 call 6cc64020 985->988 995 6cc758c3-6cc758e1 _memset call 6cc7f8cb 986->995 996 6cc758a1-6cc758c0 call 6cc65910 986->996 987->988 990 6cc7591c-6cc75921 987->990 993 6cc7593e-6cc75959 call 6cc64950 988->993 990->988 990->993 1005 6cc75966-6cc75990 GetTickCount CreateThread 993->1005 1006 6cc7595b-6cc75961 993->1006 1007 6cc758e3-6cc758fc call 6cc65910 995->1007 1008 6cc758ff-6cc7590d _memset 995->1008 996->995 1009 6cc75992-6cc759ab call 6cc65910 1005->1009 1010 6cc759ae-6cc759bb SetThreadPriority 1005->1010 1006->1005 1007->1008 1008->985 1009->1010 1014 6cc759d4-6cc75a00 call 6cc649e0 GetModuleFileNameA call 6cc62420 1010->1014 1015 6cc759bd-6cc759d1 call 6cc65910 1010->1015 1023 6cc75a05 1014->1023 1024 6cc75a02-6cc75a03 1014->1024 1015->1014 1025 6cc75a0a-6cc75a26 1023->1025 1024->1025 1026 6cc75a30-6cc75a3f 1025->1026 1026->1026 1027 6cc75a41-6cc75a46 1026->1027 1028 6cc75a47-6cc75a4d 1027->1028 1028->1028 1029 6cc75a4f-6cc75a88 GetPrivateProfileIntA GetModuleHandleA 1028->1029 1030 6cc75b23-6cc75b47 CreateMutexA 1029->1030 1031 6cc75a8e-6cc75aba call 6cc64950 * 2 1029->1031 1036 6cc75af6-6cc75b1d call 6cc64950 * 2 1031->1036 1037 6cc75abc-6cc75ad1 call 6cc64950 1031->1037 1036->1030 1043 6cc75ad3-6cc75ae8 call 6cc64950 1037->1043 1044 6cc75aea-6cc75af0 1037->1044 1043->1036 1043->1044 1044->1036
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 6CC62A90: GetModuleFileNameA.KERNEL32(00000000,?,00000100), ref: 6CC62ACB
                                                                                                                                                                                                  • Part of subcall function 6CC62A90: _strrchr.LIBCMT ref: 6CC62ADA
                                                                                                                                                                                                  • Part of subcall function 6CC62A90: _strrchr.LIBCMT ref: 6CC62AEA
                                                                                                                                                                                                  • Part of subcall function 6CC62A90: wsprintfA.USER32 ref: 6CC62B05
                                                                                                                                                                                                  • Part of subcall function 6CC7C240: _malloc.LIBCMT ref: 6CC7C259
                                                                                                                                                                                                  • Part of subcall function 6CC7C240: wsprintfA.USER32 ref: 6CC7C274
                                                                                                                                                                                                  • Part of subcall function 6CC7C240: _memset.LIBCMT ref: 6CC7C297
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(WinInet.dll), ref: 6CC756B7
                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(6CCA9898), ref: 6CC7573F
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 6CC7574F
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 6CC75775
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 6CC7579B
                                                                                                                                                                                                • WSAStartup.WSOCK32(00000101,6CCA991A), ref: 6CC757C7
                                                                                                                                                                                                • _malloc.LIBCMT ref: 6CC7580D
                                                                                                                                                                                                  • Part of subcall function 6CC7F8CB: __FF_MSGBANNER.LIBCMT ref: 6CC7F8E4
                                                                                                                                                                                                  • Part of subcall function 6CC7F8CB: __NMSG_WRITE.LIBCMT ref: 6CC7F8EB
                                                                                                                                                                                                  • Part of subcall function 6CC7F8CB: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,6CC8B131,6CC84BF1,00000001,6CC84BF1,?,6CC8D1B5,00000018,6CCA5558,0000000C,6CC8D245), ref: 6CC7F910
                                                                                                                                                                                                • _memset.LIBCMT ref: 6CC7583D
                                                                                                                                                                                                • _malloc.LIBCMT ref: 6CC75890
                                                                                                                                                                                                • _memset.LIBCMT ref: 6CC758C6
                                                                                                                                                                                                • _malloc.LIBCMT ref: 6CC758D2
                                                                                                                                                                                                • _memset.LIBCMT ref: 6CC75908
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 6CC75966
                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00004000,6CC751C0,00000000,00000000,6CCA9ACC), ref: 6CC75983
                                                                                                                                                                                                • SetThreadPriority.KERNEL32(00000000,00000001), ref: 6CC759B1
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,C:\ProgramData\MScreenConnect\Support\,00000104), ref: 6CC759E9
                                                                                                                                                                                                • GetPrivateProfileIntA.KERNEL32(htctl.packet_tracing,mode,00000000,C:\ProgramData\MScreenConnect\Support\pci.ini), ref: 6CC75A70
                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(nsmtrace), ref: 6CC75A80
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Create_malloc_memset$EventModule$FileNameThread_strrchrwsprintf$AllocateCountCriticalHandleHeapInitializeLibraryLoadPriorityPrivateProfileSectionStartupTick
                                                                                                                                                                                                • String ID: (iflags & CTL_REMOTE) == 0$*CMPI$*DisconnectTimeout$580913$C:\ProgramData\MScreenConnect\Support\$C:\ProgramData\MScreenConnect\Support\pci.ini$General$HTCTL32$NSM896597$Support\$Trace$TraceFile$TraceRecv$TraceSend$WinInet.dll$_debug$e:\nsmsrc\nsn\300\cva_300f1\ctl32\htctl.c$htctl.packet_tracing$mode$nsmtrace$pci.ini$sv.ResumeEvent$sv.hRecvThread$sv.hRecvThreadReadyEvent$sv.hResponseEvent$sv.s$sv.subset.omit$sv.subset.subset
                                                                                                                                                                                                • API String ID: 2219067882-778736681
                                                                                                                                                                                                • Opcode ID: 5663ebc50f3eb194c79126c522ec29306472b133c4a4a7d3e4afad7766d406bf
                                                                                                                                                                                                • Instruction ID: b5d8d7222d60fff5395e1ee2c6e335ff34c1dff243ae479ff934e9295d73905b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5663ebc50f3eb194c79126c522ec29306472b133c4a4a7d3e4afad7766d406bf
                                                                                                                                                                                                • Instruction Fuzzy Hash: 57C109B0A00305AFDB10EFB5ACC995A7BF8FB06358B144929F446D7F02F73299458BA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004C), ref: 1110E422
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00000025,00000000,00000000,00000000), ref: 1110E438
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00000026,00000000,0261ECB8,00000000), ref: 1110E44A
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00000049,00000008,00000008,00000000), ref: 1110E4A0
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00000048,00000008,00000008,00000000), ref: 1110E4B5
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00001002,00000000,0261ECC8,00000000), ref: 1110E519
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00001005,00000000,00000000,00000000), ref: 1110E55F
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00001004,00000000,0261ECC0,00000000), ref: 1110E577
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00001007,00000000,00000000,00000000), ref: 1110E5BD
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00001006,00000000,0261ECC4,00000000), ref: 1110E5D5
                                                                                                                                                                                                • SystemParametersInfoA.USER32(0000101B,00000000,00000000,00000000), ref: 1110E61B
                                                                                                                                                                                                • SystemParametersInfoA.USER32(0000101A,00000000,0261ECCC,00000000), ref: 1110E633
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00001015,00000000,00000000,00000000), ref: 1110E679
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00001014,00000000,0261ECD0,00000000), ref: 1110E691
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00001017,00000000,00000000,00000000), ref: 1110E6D7
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00001016,00000000,0261ECD4,00000000), ref: 1110E6EF
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00001025,00000000,00000000,00000000), ref: 1110E735
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00001024,00000000,0261ECD8,00000000), ref: 1110E74D
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00001009,00000000,00000000,00000000), ref: 1110E7FF
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00001008,00000000,0261ECE0,00000000), ref: 1110E817
                                                                                                                                                                                                • SystemParametersInfoA.USER32(0000004B,00000000,00000000,00000000), ref: 1110E85A
                                                                                                                                                                                                • SystemParametersInfoA.USER32(0000004A,00000000,0261ECE4,00000000), ref: 1110E86F
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00001003,00000000,00000000,00000000), ref: 1110E501
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: System$InfoParameters$Metrics__wcstoi64
                                                                                                                                                                                                • String ID: EnableAnimation$EnableCBAnimation$EnableDragFullWindows$EnableDropShadow$EnableFontSmoothing$EnableGradientCaptions$EnableIESmoothScroll$EnableLBSmoothScroll$EnableLVAlphaSelect$EnableLVShadow$EnableLVWatermark$EnableMenuAnimation$EnableSelectionFade$EnableShadowCursor$EnableTBAnimations$EnableTTAnimation$EnableTVSmoothScroll$ListviewAlphaSelect$ListviewShadow$ListviewWatermark$SmoothScroll$TaskbarAnimations
                                                                                                                                                                                                • API String ID: 3799663137-3751266815
                                                                                                                                                                                                • Opcode ID: e7a4dce61e0f6dc888a7ab4a6d4f103cf71d0abfd572eaa5a0d6346dd09f0406
                                                                                                                                                                                                • Instruction ID: 9f95c093d5af311da67ec9eb410866abb6d77f64e7d878690f97347aefdc1e61
                                                                                                                                                                                                • Opcode Fuzzy Hash: e7a4dce61e0f6dc888a7ab4a6d4f103cf71d0abfd572eaa5a0d6346dd09f0406
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D12C434A02B56BAF7208B67CE44FABFBA5ABC4B44F51441CF546AA1C0EBB4F580C754
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11134260: GetLastError.KERNEL32(?,00000000,75A7795C,00000000), ref: 11134295
                                                                                                                                                                                                  • Part of subcall function 11134260: Sleep.KERNEL32(000000C8,?,?,?,?,?,?,00000000,75A7795C,00000000), ref: 111342A5
                                                                                                                                                                                                • _fgets.LIBCMT ref: 1105D682
                                                                                                                                                                                                • _strpbrk.LIBCMT ref: 1105D6E9
                                                                                                                                                                                                • _fgets.LIBCMT ref: 1105D7EC
                                                                                                                                                                                                • _strpbrk.LIBCMT ref: 1105D863
                                                                                                                                                                                                • __wcstoui64.LIBCMT ref: 1105D87C
                                                                                                                                                                                                • _fgets.LIBCMT ref: 1105D8F5
                                                                                                                                                                                                • _strpbrk.LIBCMT ref: 1105D91B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _fgets_strpbrk$ErrorLastSleep__wcstoui64
                                                                                                                                                                                                • String ID: %c%04d%s$%s.%04d.%s$/- $?expirY$?starT$ACM$Client$Expired$_License$_checksum$_include$_version$cd_install$defaults$enforce$expiry$inactive$licensee$product$shrink_wrap$start
                                                                                                                                                                                                • API String ID: 716802716-1571441106
                                                                                                                                                                                                • Opcode ID: b36b250b60a2e9cd4f06500322bd86e2a853e76f953578539bcda6e14bd9671a
                                                                                                                                                                                                • Instruction ID: 4e0492978d8d4243d04b01263315b5fbbceebc438647a9249f86b1f3f6260675
                                                                                                                                                                                                • Opcode Fuzzy Hash: b36b250b60a2e9cd4f06500322bd86e2a853e76f953578539bcda6e14bd9671a
                                                                                                                                                                                                • Instruction Fuzzy Hash: CAA2D475E006569FEB90DB64DC80BEFB7B5AF45305F0081D9E849A7280EB70AE85CF61

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2282 6cc690a0-6cc690ee call 6cc642f0 2285 6cc69133-6cc6913a 2282->2285 2286 6cc690f0-6cc690fd EnterCriticalSection 2282->2286 2288 6cc69177-6cc6917b 2285->2288 2289 6cc6913c-6cc69151 call 6cc80641 2285->2289 2287 6cc69102-6cc6910e 2286->2287 2292 6cc69110-6cc69114 2287->2292 2293 6cc6911b-6cc69126 2287->2293 2290 6cc6917d-6cc69185 2288->2290 2291 6cc691ea-6cc691fa socket 2288->2291 2290->2291 2297 6cc69187-6cc6918a 2290->2297 2295 6cc69212-6cc6925f #21 * 2 call 6cc64950 2291->2295 2296 6cc691fc-6cc69211 WSAGetLastError call 6cc80641 2291->2296 2292->2293 2298 6cc69116-6cc69119 2292->2298 2293->2287 2299 6cc69128-6cc6912d LeaveCriticalSection 2293->2299 2310 6cc69261-6cc69273 #21 2295->2310 2311 6cc69278-6cc6929d bind 2295->2311 2297->2291 2303 6cc6918c-6cc691a7 call 6cc68ce0 2297->2303 2298->2293 2304 6cc69152-6cc69176 LeaveCriticalSection call 6cc80641 2298->2304 2299->2285 2313 6cc693ac 2303->2313 2314 6cc691ad-6cc691d1 WSAGetLastError call 6cc630a0 2303->2314 2310->2311 2315 6cc692bf-6cc692c4 2311->2315 2316 6cc6929f-6cc692be WSAGetLastError closesocket call 6cc80641 2311->2316 2317 6cc693af-6cc693cb EnterCriticalSection 2313->2317 2328 6cc6945a-6cc6946a call 6cc80641 2314->2328 2329 6cc691d7-6cc691e9 call 6cc80641 2314->2329 2320 6cc692c6-6cc692cf 2315->2320 2321 6cc692d1-6cc692d6 2315->2321 2322 6cc693cd-6cc693da 2317->2322 2323 6cc69428-6cc69458 LeaveCriticalSection GetTickCount InterlockedExchange 2317->2323 2326 6cc692d7-6cc692ef htons WSASetBlockingHook call 6cc65fc0 2320->2326 2321->2326 2327 6cc693e0-6cc693e6 2322->2327 2323->2328 2331 6cc692f4-6cc692f9 2326->2331 2332 6cc693f7-6cc69425 2327->2332 2333 6cc693e8-6cc693f3 2327->2333 2336 6cc69332-6cc69336 2331->2336 2337 6cc692fb-6cc69331 WSAGetLastError WSAUnhookBlockingHook closesocket call 6cc630a0 call 6cc80641 2331->2337 2332->2323 2333->2327 2338 6cc693f5 2333->2338 2342 6cc693a5-6cc693aa WSAUnhookBlockingHook 2336->2342 2343 6cc69338-6cc6933c 2336->2343 2338->2323 2342->2317 2343->2342 2345 6cc6933e-6cc69358 call 6cc68ce0 2343->2345 2350 6cc693a2 2345->2350 2351 6cc6935a-6cc69389 WSAGetLastError WSAUnhookBlockingHook closesocket call 6cc630a0 2345->2351 2350->2342 2351->2328 2354 6cc6938f-6cc693a1 call 6cc80641 2351->2354
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 6CC642F0: inet_ntoa.WSOCK32(00000080,?,00000000,?,6CC678D1,00000000,00000000,6CCA98DA,?,00000080), ref: 6CC64302
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCA9898,?,00000000,00000000,?,?,?,?,?,?,6CC71D39,00002000,?,000001BB,FFFFFFFF,?), ref: 6CC690F5
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCA9898,?,?,?,?,?,?,6CC71D39,00002000,?,000001BB,FFFFFFFF,?,?,00000000,?), ref: 6CC6912D
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCA9898,?,?,?,?,?,?,6CC71D39,00002000,?,000001BB,FFFFFFFF,?,?,00000000,?), ref: 6CC69159
                                                                                                                                                                                                • WSAGetLastError.WSOCK32(?,?,?,?,?,00000000,00000000,?,?,?,?,?,?,6CC71D39,00002000), ref: 6CC691AD
                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000000,?,00000000,00000000,?,?,?,?,?,?,6CC71D39,00002000), ref: 6CC691F0
                                                                                                                                                                                                • WSAGetLastError.WSOCK32(00000002,00000001,00000000,?,00000000,00000000,?,?,?,?,?,?,6CC71D39,00002000), ref: 6CC691FC
                                                                                                                                                                                                • #21.WSOCK32(00000000,0000FFFF,00001001,?,00000004,00000002,00000001,00000000,?,00000000,00000000), ref: 6CC6922A
                                                                                                                                                                                                • #21.WSOCK32(00000000,0000FFFF,00000080,?,00000004,00000000,0000FFFF,00001001,?,00000004,00000002,00000001,00000000,?,00000000,00000000), ref: 6CC69247
                                                                                                                                                                                                • #21.WSOCK32(00000000,00000006,00000001,?,00000004,00000002,00000001,00000000,?,00000000,00000000), ref: 6CC69273
                                                                                                                                                                                                • bind.WSOCK32(00000000,000001BB,00000010,00000002,00000001,00000000,?,00000000,00000000), ref: 6CC69296
                                                                                                                                                                                                • WSAGetLastError.WSOCK32(00000000,000001BB,00000010,00000002,00000001,00000000,?,00000000,00000000), ref: 6CC6929F
                                                                                                                                                                                                • closesocket.WSOCK32(00000000,00000000,000001BB,00000010,00000002,00000001,00000000,?,00000000,00000000), ref: 6CC692A7
                                                                                                                                                                                                • htons.WSOCK32(00000000,00000000,000001BB,00000010,00000002,00000001,00000000,?,00000000,00000000), ref: 6CC692D7
                                                                                                                                                                                                • WSASetBlockingHook.WSOCK32(6CC64E60,00000000,00000000,000001BB,00000010,00000002,00000001,00000000,?,00000000,00000000), ref: 6CC692E5
                                                                                                                                                                                                • WSAGetLastError.WSOCK32(00000010,00000002,00000001,00000000,?,00000000,00000000), ref: 6CC692FB
                                                                                                                                                                                                • WSAUnhookBlockingHook.WSOCK32(00000010,00000002,00000001,00000000,?,00000000,00000000), ref: 6CC69302
                                                                                                                                                                                                • closesocket.WSOCK32(00000000,00000010,00000002,00000001,00000000,?,00000000,00000000), ref: 6CC69308
                                                                                                                                                                                                • WSAGetLastError.WSOCK32(?,?,?,?,00000010,00000002,00000001,00000000,?,00000000,00000000), ref: 6CC6935A
                                                                                                                                                                                                • WSAUnhookBlockingHook.WSOCK32(?,?,?,?,00000010,00000002,00000001,00000000,?,00000000,00000000), ref: 6CC69361
                                                                                                                                                                                                • closesocket.WSOCK32(00000000,?,?,?,?,00000010,00000002,00000001,00000000,?,00000000,00000000), ref: 6CC69367
                                                                                                                                                                                                • WSAUnhookBlockingHook.WSOCK32(00000010,00000002,00000001,00000000,?,00000000,00000000), ref: 6CC693A5
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCA9898,00000010,00000002,00000001,00000000,?,00000000,00000000), ref: 6CC693B4
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCA9898), ref: 6CC69438
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 6CC69444
                                                                                                                                                                                                • InterlockedExchange.KERNEL32(6CC71CC9,00000000), ref: 6CC69452
                                                                                                                                                                                                  • Part of subcall function 6CC68CE0: wsprintfA.USER32 ref: 6CC68D37
                                                                                                                                                                                                  • Part of subcall function 6CC68CE0: inet_ntoa.WSOCK32(00000000), ref: 6CC68D43
                                                                                                                                                                                                  • Part of subcall function 6CC68CE0: _sprintf.LIBCMT ref: 6CC68D7D
                                                                                                                                                                                                  • Part of subcall function 6CC68CE0: _free.LIBCMT ref: 6CC68D83
                                                                                                                                                                                                  • Part of subcall function 6CC68CE0: GetProcAddress.KERNEL32(?,InternetWriteFile), ref: 6CC68DCC
                                                                                                                                                                                                  • Part of subcall function 6CC68CE0: WSAGetLastError.WSOCK32 ref: 6CC68DF0
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Connect error to %s using hijacked socket, error %d, xrefs: 6CC691B9
                                                                                                                                                                                                • *TcpNoDelay, xrefs: 6CC6924E
                                                                                                                                                                                                • Cannot connect to gateway %s via web proxy, error %d, xrefs: 6CC69371
                                                                                                                                                                                                • Cannot connect to gateway %s, error %d, xrefs: 6CC69312
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast$CriticalSection$BlockingHook$LeaveUnhookclosesocket$Enterinet_ntoa$AddressCountExchangeInterlockedProcTick_free_sprintfbindhtonssocketwsprintf
                                                                                                                                                                                                • String ID: *TcpNoDelay$Cannot connect to gateway %s via web proxy, error %d$Cannot connect to gateway %s, error %d$Connect error to %s using hijacked socket, error %d
                                                                                                                                                                                                • API String ID: 1690749424-2561115898
                                                                                                                                                                                                • Opcode ID: 92db1312c0de8d9367a5b31391759b01baae4f2ef78268a6870523aa5e7af648
                                                                                                                                                                                                • Instruction ID: 3b5e228ae31cb19aecb046f3674873ec23408d2e1226344b8350ae58ab0c8662
                                                                                                                                                                                                • Opcode Fuzzy Hash: 92db1312c0de8d9367a5b31391759b01baae4f2ef78268a6870523aa5e7af648
                                                                                                                                                                                                • Instruction Fuzzy Hash: 11B1D671A01108AFDB04CFA5D9C5BDDB7B5FF89314F10416AE9099BB80FB719905CBA1

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2573 11129d80-11129db5 2574 11129db7 call 11027e90 2573->2574 2575 11129dbc-11129dd8 call 111251e0 call 11124cc0 2573->2575 2574->2575 2581 11129eb7-11129ebe 2575->2581 2582 11129dde-11129de4 2575->2582 2583 11129f76-11129f8a 2581->2583 2584 11129ec4-11129ecb 2581->2584 2585 1112a2e4-1112a2ff call 11150781 2582->2585 2586 11129dea-11129e4b call 11129920 IsWindow IsWindowVisible call 111356e0 call 11059580 IsWindowVisible 2582->2586 2596 11129f90-11129f97 2583->2596 2597 1112a0c9 2583->2597 2584->2583 2588 11129ed1-11129ed8 2584->2588 2618 11129ead 2586->2618 2619 11129e4d-11129e53 2586->2619 2588->2583 2591 11129ede-11129eed FindWindowA 2588->2591 2591->2583 2595 11129ef3-11129ef8 IsWindowVisible 2591->2595 2595->2583 2599 11129efa-11129f01 2595->2599 2600 11129fa8-11129fc8 call 11059580 2596->2600 2601 11129f99-11129fa3 2596->2601 2602 1112a0cb-1112a0dc 2597->2602 2603 1112a10f-1112a117 2597->2603 2599->2583 2607 11129f03-11129f28 call 11129920 IsWindowVisible 2599->2607 2600->2603 2624 11129fce-11129ffd 2600->2624 2601->2603 2609 1112a0f4-1112a109 2602->2609 2610 1112a0de-1112a0ee 2602->2610 2604 1112a119-1112a139 call 11059580 2603->2604 2605 1112a14f-1112a155 2603->2605 2626 1112a13b-1112a147 call 1102b9a0 2604->2626 2627 1112a149 2604->2627 2613 1112a166-1112a16e 2605->2613 2614 1112a157-1112a163 call 11129920 2605->2614 2607->2583 2630 11129f2a-11129f39 IsIconic 2607->2630 2609->2603 2610->2609 2622 1112a180 2613->2622 2623 1112a170-1112a17b call 11066c70 2613->2623 2614->2613 2618->2581 2619->2618 2628 11129e55-11129e6c call 111356e0 GetForegroundWindow 2619->2628 2632 1112a180 call 1111e690 2622->2632 2623->2622 2638 1112a018-1112a02b call 11132680 2624->2638 2639 11129fff-1112a013 call 1107c3b0 2624->2639 2626->2605 2627->2605 2650 11129e9a-11129e9c 2628->2650 2651 11129e6e-11129e98 EnableWindow call 111228e0 * 2 EnableWindow 2628->2651 2630->2583 2636 11129f3b-11129f56 GetForegroundWindow call 111228e0 * 2 2630->2636 2633 1112a185-1112a18b 2632->2633 2640 1112a196-1112a19e 2633->2640 2641 1112a18d-1112a193 call 11123160 2633->2641 2671 11129f67-11129f70 EnableWindow 2636->2671 2672 11129f58-11129f5e 2636->2672 2665 1112a048-1112a04f 2638->2665 2666 1112a02d-1112a03e GetLastError call 111356e0 2638->2666 2639->2638 2664 1112a015 2639->2664 2648 1112a1a0-1112a1a3 2640->2648 2649 1112a1ac call 11122e30 2640->2649 2641->2640 2658 1112a1b1-1112a1b7 2648->2658 2659 1112a1a5-1112a1aa call 11122f00 2648->2659 2649->2658 2650->2618 2653 11129e9e-11129ea4 2650->2653 2651->2650 2653->2618 2662 11129ea6-11129ea7 SetForegroundWindow 2653->2662 2668 1112a2a8-1112a2b3 call 11129720 2658->2668 2669 1112a1bd-1112a1c3 2658->2669 2659->2658 2662->2618 2664->2638 2675 1112a0c2 2665->2675 2676 1112a051-1112a06c 2665->2676 2666->2665 2689 1112a2d4-1112a2dc 2668->2689 2690 1112a2b5-1112a2c7 call 1105f080 2668->2690 2678 1112a260-1112a268 2669->2678 2679 1112a1c9-1112a1d1 2669->2679 2671->2583 2672->2671 2682 11129f60-11129f61 SetForegroundWindow 2672->2682 2675->2597 2688 1112a06f-1112a07b 2676->2688 2678->2668 2681 1112a26a-1112a298 call 1103db30 call 1103dbb0 call 1103dbd0 call 1103db90 2678->2681 2679->2668 2685 1112a1d7-1112a1dd 2679->2685 2723 1112a2a2 2681->2723 2724 1112a29a-1112a29e 2681->2724 2682->2671 2685->2668 2691 1112a1e3-1112a1fa call 11102870 2685->2691 2695 1112a096-1112a0a3 call 11132680 2688->2695 2696 1112a07d-1112a091 call 1107c3b0 2688->2696 2689->2585 2690->2689 2703 1112a2c9-1112a2cf call 111316c0 2690->2703 2704 1112a21f 2691->2704 2705 1112a1fc-1112a21d call 11052f90 2691->2705 2695->2675 2712 1112a0a5-1112a0c0 GetLastError call 111356e0 2695->2712 2696->2695 2708 1112a093 2696->2708 2703->2689 2713 1112a221-1112a25e call 1103daf0 call 11045a30 call 11045aa0 call 1103db50 2704->2713 2705->2713 2708->2695 2712->2603 2713->2668 2723->2668 2724->2723
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • IsWindow.USER32(00010486), ref: 11129E01
                                                                                                                                                                                                • IsWindowVisible.USER32(00010486), ref: 11129E0F
                                                                                                                                                                                                • IsWindowVisible.USER32(00010486), ref: 11129E47
                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 11129E62
                                                                                                                                                                                                • EnableWindow.USER32(00010486,00000000), ref: 11129E7C
                                                                                                                                                                                                • EnableWindow.USER32(00010486,00000001), ref: 11129E98
                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 11129EA7
                                                                                                                                                                                                • FindWindowA.USER32(Shell_TrayWnd,00000000), ref: 11129EE5
                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 11129EF4
                                                                                                                                                                                                • IsWindowVisible.USER32(00010486), ref: 11129F24
                                                                                                                                                                                                • IsIconic.USER32(00010486), ref: 11129F31
                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 11129F3B
                                                                                                                                                                                                  • Part of subcall function 111228E0: ShowWindow.USER32(00010486,11129D52,?,11129D52,00000007,?,?,?,?,?,00000000), ref: 111228EE
                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 11129F61
                                                                                                                                                                                                • EnableWindow.USER32(00010486,00000001), ref: 11129F70
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 1112A02D
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 1112A0A5
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$ForegroundVisible$Enable$ErrorLast$FindIconicShow
                                                                                                                                                                                                • String ID: Audio$Client$File <%s> doesnt exist, e=%d$HideWhenIdle$HookDirectSound$MainWnd = %08x, visible %d, valid %d$Reactivate main window$Shell_TrayWnd$disableRunplugin
                                                                                                                                                                                                • API String ID: 3497382234-2745087410
                                                                                                                                                                                                • Opcode ID: 03e229f3001578359e413258553aba7f5d85a076d8a2a6da1e0c262e5ead9f6f
                                                                                                                                                                                                • Instruction ID: 89bfc5eb453e7e361dc174284ec43732ba9e27439f8ef9c29a8ac0fe06485c00
                                                                                                                                                                                                • Opcode Fuzzy Hash: 03e229f3001578359e413258553aba7f5d85a076d8a2a6da1e0c262e5ead9f6f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0CD13435A01231AFDF10DF24DD89F9AF762AB80B4CFA04539EC1957288EF716840CB92
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(?,00000001,0000DD7C), ref: 1108108C
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 110810AA
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(?), ref: 110810EC
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,CipherServer_Create), ref: 11081107
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,CipherServer_Destroy), ref: 1108111C
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CipherServer_GetInfoBlock), ref: 1108112D
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,CipherServer_OpenSession), ref: 1108113E
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,CipherServer_CloseSession), ref: 1108114F
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CipherServer_EncryptBlocks), ref: 11081160
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$LibraryLoad$FileModuleName
                                                                                                                                                                                                • String ID: CipherServer_CloseSession$CipherServer_Create$CipherServer_DecryptBlocks$CipherServer_Destroy$CipherServer_EncryptBlocks$CipherServer_GetInfoBlock$CipherServer_GetRandomData$CipherServer_OpenSession$CipherServer_ResetSession$CryptPak.dll
                                                                                                                                                                                                • API String ID: 2201880244-3035937465
                                                                                                                                                                                                • Opcode ID: 0a76712465da8a1f89cb356c9f725acde3d7fc538e30262e756dcc55fc0ce3ce
                                                                                                                                                                                                • Instruction ID: 5e0f03c7a272b42dabbdc436788095eb74915ed0ff03ab5e2eae34a55ab18380
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a76712465da8a1f89cb356c9f725acde3d7fc538e30262e756dcc55fc0ce3ce
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7751B378E0870A9FD711DF7ACC90AA6FBF8AF55314B1189AED8A5C7640DA70E580CF50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetSystemTime.KERNEL32(?,?,?,93355537,D7B0ED52,933554B7,FFFFFFFF,00000000), ref: 6CC71831
                                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00002000), ref: 6CC7183B
                                                                                                                                                                                                • GetSystemTime.KERNEL32(?,D7B0ED52,933554B7,FFFFFFFF,00000000), ref: 6CC71875
                                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00002000), ref: 6CC7187F
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCA9898,?,93355537), ref: 6CC71909
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCA9898), ref: 6CC7191B
                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CC71990
                                                                                                                                                                                                  • Part of subcall function 6CC7A090: __strdup.LIBCMT ref: 6CC7A0AA
                                                                                                                                                                                                  • Part of subcall function 6CC7A170: _free.LIBCMT ref: 6CC7A19D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Time$System$CriticalFileSection$CurrentEnterLeaveThread__strdup_free
                                                                                                                                                                                                • String ID: 1.1$ACK=1$CMD=POLL$INFO=1
                                                                                                                                                                                                • API String ID: 1510130979-3441452530
                                                                                                                                                                                                • Opcode ID: 943c6d7b363f6028a083401c6ab4c9729c2127586835526059653bdbef14e3d4
                                                                                                                                                                                                • Instruction ID: c630f68efe11a8987ab7b43f354f6ccee8ca15fd472513eb4951afd7333fbd56
                                                                                                                                                                                                • Opcode Fuzzy Hash: 943c6d7b363f6028a083401c6ab4c9729c2127586835526059653bdbef14e3d4
                                                                                                                                                                                                • Instruction Fuzzy Hash: AD615D72900608AFDB14DFE5D894EEEB7B9FB49304F04461EE416A7A40FB34E509CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetVersionExA.KERNEL32(111DC648,75A78400), ref: 11134490
                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion,00000000,00000001,?), ref: 111344CF
                                                                                                                                                                                                • _memset.LIBCMT ref: 111344ED
                                                                                                                                                                                                  • Part of subcall function 11132450: RegQueryValueExA.KERNEL32(00000000,?,?,00000000,00000000,00000000,1110291B,75A78400,?,?,1113451F,00000000,CSDVersion,00000000,00000000,?), ref: 11132470
                                                                                                                                                                                                • _strncpy.LIBCMT ref: 111345AF
                                                                                                                                                                                                  • Part of subcall function 11152C8A: __isdigit_l.LIBCMT ref: 11152CAF
                                                                                                                                                                                                • RegCloseKey.KERNEL32(00000000), ref: 111345BF
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseOpenQueryValueVersion__isdigit_l_memset_strncpy
                                                                                                                                                                                                • String ID: CSDVersion$CurrentVersion$SOFTWARE\Microsoft\Windows NT\CurrentVersion$Service Pack
                                                                                                                                                                                                • API String ID: 3299820421-3310072378
                                                                                                                                                                                                • Opcode ID: 7ab92e51ad01e1907d7b427f1449cbf7b293f8cedb1a70cc30572aa3416370ee
                                                                                                                                                                                                • Instruction ID: 3b0f4771cf844cdb0b0f75355f5e50aa58b9dccac0828de2761a27a020c1cb56
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ab92e51ad01e1907d7b427f1449cbf7b293f8cedb1a70cc30572aa3416370ee
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D416E79E50215ABDF20CF60CC44FDEFBB49B8531DF100568F91956688E6307940CF91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 1108F8D4
                                                                                                                                                                                                • CLSIDFromProgID.COMBASE(HNetCfg.FwMgr,?), ref: 1108F8E7
                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000001,111AC67C,?), ref: 1108F904
                                                                                                                                                                                                • CoUninitialize.COMBASE ref: 1108F922
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateFromInitializeInstanceProgUninitialize
                                                                                                                                                                                                • String ID: HNetCfg.FwMgr$ICF Present:
                                                                                                                                                                                                • API String ID: 3222248624-258972079
                                                                                                                                                                                                • Opcode ID: e60eba5eeb344acb8759f58af3e6bf86e3ef3d66aa5fb3739c6cfdd7dd58bbd8
                                                                                                                                                                                                • Instruction ID: 770ce8111ca66446bd8ca763adae3b9fe85744b9a4d07a8ee584aead76b08d87
                                                                                                                                                                                                • Opcode Fuzzy Hash: e60eba5eeb344acb8759f58af3e6bf86e3ef3d66aa5fb3739c6cfdd7dd58bbd8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5801A175F015197FDB00DBB58C49AEFBB78AF05608F10406CFA55D7104EA31EA0087E2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset
                                                                                                                                                                                                • String ID: NBCTL32.DLL$_License$serial_no
                                                                                                                                                                                                • API String ID: 2102423945-35127696
                                                                                                                                                                                                • Opcode ID: c3ecfa7420b948e47ebb5e2de70d7ea8b1f3f183f60ef3a79e0d604a368113f0
                                                                                                                                                                                                • Instruction ID: 1a78bdd532166b519948713500080bf5a329ee9b8eb99bc9d5adcd4aa2325004
                                                                                                                                                                                                • Opcode Fuzzy Hash: c3ecfa7420b948e47ebb5e2de70d7ea8b1f3f183f60ef3a79e0d604a368113f0
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7AB19075E00615AFE704CFA8DC81FEEB7F9FF88304F148169E9199B295DA70A941CB90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(1102CBF0,?,00000000), ref: 1102F544
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                • String ID: Client32$NSMWClass$NSMWClass
                                                                                                                                                                                                • API String ID: 3192549508-611217420
                                                                                                                                                                                                • Opcode ID: 4eab6215739f9884cf541315221468652090f083f0c597e6065554ff95b3bc8c
                                                                                                                                                                                                • Instruction ID: c0b43f1959f31bc3ff899fb62870b938a0e0ae705628d7a6d3f14f32828bbd8a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4eab6215739f9884cf541315221468652090f083f0c597e6065554ff95b3bc8c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 12F04F74900122DFC706DF69EC94A8DF7A1EF5860CB148539EC1457348EB7069008B95
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00000000,?,00000001,?,00000000), ref: 11096C88
                                                                                                                                                                                                • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),?,00000001,00000001), ref: 11096CA4
                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000001,00000012,00AFC318,00AFC318,00AFC318,00AFC318,00AFC318,00AFC318,00AFC318,111DA704,?,00000001,00000001), ref: 11096CD0
                                                                                                                                                                                                • EqualSid.ADVAPI32(?,00AFC318,?,00000001,00000001), ref: 11096CE3
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: InformationToken$AllocateEqualInitialize
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1878589025-0
                                                                                                                                                                                                • Opcode ID: 3513740187f7c4b306437e11a9b873ce9c80dec7f112a18a8bdffc49cb84d1ba
                                                                                                                                                                                                • Instruction ID: aa5dce42b75e03a3a8ef6c037090e6362b52afdfa5aa590746b819f611b8b8b3
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3513740187f7c4b306437e11a9b873ce9c80dec7f112a18a8bdffc49cb84d1ba
                                                                                                                                                                                                • Instruction Fuzzy Hash: EB215075F01219AFEB00DBA5DD91BFEB7B8EF45704F114069ED29D7180E671A900CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(000F01FF,?,1102E62B,00000000,00000000,00080000,2F623E72,00080000,00000000,00000000), ref: 110957BD
                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 110957C4
                                                                                                                                                                                                • LookupPrivilegeValueA.ADVAPI32(00000000,00000000,?), ref: 110957D5
                                                                                                                                                                                                • AdjustTokenPrivileges.KERNELBASE(00000000), ref: 110957F9
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ProcessToken$AdjustCurrentLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2349140579-0
                                                                                                                                                                                                • Opcode ID: 0aca1979a8b40330feb026a925631bbf072c9ab4aa1e9dcba116c2c53325dd2e
                                                                                                                                                                                                • Instruction ID: 79cce8e325d1ff2264d6913acd6930832bfb3e6363bf0221359440810bb14152
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0aca1979a8b40330feb026a925631bbf072c9ab4aa1e9dcba116c2c53325dd2e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 15014CB6600219AFD710DF98CC89BAEF7BCFF48705F10456DE90697184DBB06A04CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,?,00000000,00000000,00000000,11096B50,00000244,cant create events), ref: 1109583C
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000,11096B50,00000244,cant create events), ref: 11095845
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 81990902-0
                                                                                                                                                                                                • Opcode ID: bb2189a0ce0e681acf5e2c3f9941def6db024e7673ae4e4681922f78f91d01b4
                                                                                                                                                                                                • Instruction ID: 2dc9c20525e0398814adb1e9c50c9e564b761da8d4f29b98c64898ead9ee3d7b
                                                                                                                                                                                                • Opcode Fuzzy Hash: bb2189a0ce0e681acf5e2c3f9941def6db024e7673ae4e4681922f78f91d01b4
                                                                                                                                                                                                • Instruction Fuzzy Hash: 32E0EC71704211ABE738CF159C94FA777ECAF04B01F11496EF957E6184CA61E8408B64
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                • GetSystemMetrics.USER32(00002000), ref: 1102CF04
                                                                                                                                                                                                • FindWindowA.USER32(NSMWClass,00000000), ref: 1102D0C5
                                                                                                                                                                                                  • Part of subcall function 111035C0: GetCurrentThreadId.KERNEL32 ref: 11103656
                                                                                                                                                                                                  • Part of subcall function 111035C0: InitializeCriticalSection.KERNEL32(-00000010,?,1102F49F,00000001,00000000), ref: 11103669
                                                                                                                                                                                                  • Part of subcall function 111035C0: InitializeCriticalSection.KERNEL32(111DC080,?,1102F49F,00000001,00000000), ref: 11103678
                                                                                                                                                                                                  • Part of subcall function 111035C0: EnterCriticalSection.KERNEL32(111DC080,?,1102F49F), ref: 1110368C
                                                                                                                                                                                                  • Part of subcall function 111035C0: CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,1102F49F), ref: 111036B2
                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,?), ref: 1102D101
                                                                                                                                                                                                • OpenProcess.KERNEL32(00100400,00000000,?), ref: 1102D129
                                                                                                                                                                                                • IsILS.PCICHEK(?,?,View,Client,Bridge), ref: 1102D3E6
                                                                                                                                                                                                  • Part of subcall function 1108DAC0: OpenProcessToken.ADVAPI32(00000000,00000018,00000000,00000000,00000000,00000000,?,?,1102D158,00000000,?,00000100,00000000,00000000,00000000), ref: 1108DADC
                                                                                                                                                                                                  • Part of subcall function 1108DAC0: OpenProcessToken.ADVAPI32(00000000,00000008,00000000,?,?,1102D158,00000000,?,00000100,00000000,00000000,00000000), ref: 1108DAE9
                                                                                                                                                                                                  • Part of subcall function 1108DAC0: CloseHandle.KERNEL32(00000000,00000000,?,00000100,00000000,00000000,00000000), ref: 1108DB19
                                                                                                                                                                                                • SendMessageA.USER32(00000000,00000010,00000000,00000000), ref: 1102D188
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00007530), ref: 1102D194
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 1102D1AC
                                                                                                                                                                                                • FindWindowA.USER32(NSMWClass,00000000), ref: 1102D1B9
                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,?), ref: 1102D1DB
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 1102CF36
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                • LoadIconA.USER32(11000000,000004C1), ref: 1102D571
                                                                                                                                                                                                • LoadIconA.USER32(11000000,000004C2), ref: 1102D581
                                                                                                                                                                                                • DestroyCursor.USER32(00000000), ref: 1102D5AA
                                                                                                                                                                                                • DestroyCursor.USER32(00000000), ref: 1102D5BE
                                                                                                                                                                                                • GetVersion.KERNEL32(?,?,?,?,?,00000000,00000000,?,?,View,Client,Bridge), ref: 1102DAEF
                                                                                                                                                                                                • GetVersionExA.KERNEL32(?,?,?,?,?,?,00000000,00000000,?,?,View,Client,Bridge), ref: 1102DB42
                                                                                                                                                                                                • Sleep.KERNEL32(00000064,Client,*StartupDelay,00000000,00000000,?,?,?,?,?,00000000,00000000,?,?,View,Client), ref: 1102E054
                                                                                                                                                                                                • PeekMessageA.USER32(?,00000000,00000000,00000009,00000001), ref: 1102E08E
                                                                                                                                                                                                • DispatchMessageA.USER32(?), ref: 1102E098
                                                                                                                                                                                                • PeekMessageA.USER32(?,00000000,00000000,00000009,00000001), ref: 1102E0AA
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,11025FA0,00000001,00000000,?,?,?,?,?,00000000,?,?,?,?,?,00000000), ref: 1102E345
                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,Client,*PriorityClass,00000080,00000000,Client,*ScreenScrape,00000000,00000000,?,?,?,?,?,00000000), ref: 1102E37A
                                                                                                                                                                                                • SetPriorityClass.KERNEL32(00000000,?,?,?,?,?,00000000,?,?,?,?,?,00000000,00000000), ref: 1102E381
                                                                                                                                                                                                • SetWindowPos.USER32(00010486,000000FF,00000000,00000000,00000000,00000000,00000013,Client,AlwaysOnTop,00000000,00000000), ref: 1102E3B1
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,11055780,00000001,00000000,?,?,?,?,?,?,?,?,00000000), ref: 1102E42F
                                                                                                                                                                                                • wsprintfA.USER32 ref: 1102E575
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                • PostMessageA.USER32(NSMWControl32,00000000,Default,Client,UseIPC,00000001,00000000), ref: 1102E66C
                                                                                                                                                                                                • PostMessageA.USER32(00000000,00000693,00000000,00000000), ref: 1102E680
                                                                                                                                                                                                • PostMessageA.USER32(00000000,00000693,00000000,00000000), ref: 1102E6A6
                                                                                                                                                                                                • PostMessageA.USER32(00000000,00000693,00000000,00000000), ref: 1102E6CC
                                                                                                                                                                                                  • Part of subcall function 11134460: GetVersionExA.KERNEL32(111DC648,75A78400), ref: 11134490
                                                                                                                                                                                                  • Part of subcall function 11134460: RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion,00000000,00000001,?), ref: 111344CF
                                                                                                                                                                                                  • Part of subcall function 11134460: _memset.LIBCMT ref: 111344ED
                                                                                                                                                                                                  • Part of subcall function 11134460: _strncpy.LIBCMT ref: 111345AF
                                                                                                                                                                                                  • Part of subcall function 11134460: RegCloseKey.KERNEL32(00000000), ref: 111345BF
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Message$Process$CloseWindow$HandleOpenPost$CriticalSectionThreadVersionwsprintf$CreateCurrentCursorDestroyEventFindIconInitializeLoadPeekToken_memset$ClassDispatchEnterErrorExitLastMetricsObjectPrioritySendSingleSleepSystemWait__wcstoi64_malloc_strncpy
                                                                                                                                                                                                • String ID: *BeepSound$*BeepUsingSpeaker$*PriorityClass$*ScreenScrape$*StartupDelay$580913$AlwaysOnTop$AssertTimeout$Audio$Bridge$CLIENT32.CPP$CabinetWClass$Client$Default$DisableAudio$DisableAudioFilter$DisableConsoleClient$DisableHelp$DisableJoinClass$DisableJournal$DisableJournalMenu$DisableReplayMenu$DisableRequestHelp$DisableRunplugin$DisableTSAdmin$EnableGradientCaptions$EnableSmartcardAuth$EnableSmartcardLogon$Error x%x reading nsm.lic, sesh=%d$Error. Could not load transports - perhaps another client is running$Error. Wrong hardware. Terminating$Found new explorer hwnd=x%x h=%d,w=%d,style=x%x (%s)$Found old explorer hwnd=x%x h=%d,w=%d,style=x%x (%s)$General$Global\NSMWClassAdmin$Info. Client already running, pid=%d (x%x)$Info. Client running as user=%s, type=%d$Info. Trying to close client$Intel error "%s"$IsILS returned %d, isvistaservice %d$License Control Internal Error$MiniDumpType$NSA.LIC$NSM.LIC$NSMWClass$NSMWClassVista$NSMWControl32$NSSWControl32$NSTWControl32$NoFTWhenLoggedOff$OS2$Ready$RestartAfterError$ScreenScrape$Session shutting down, exiting...$ShowKBEnable$TraceIPC$TracePriv$UseIPC$UseLegacyPrintCapture$V11.41.3$V12.01.3$View$Windows 2000$Windows 2003$Windows 2003 x64$Windows 2008$Windows 2008 x64$Windows 2012$Windows 2012 R2$Windows 7$Windows 7 x64$Windows 8$Windows 8 x64$Windows 8.1$Windows 8.1 x64$Windows 95$Windows 98$Windows CE$Windows Ding.wav$Windows Millennium$Windows NT$Windows Vista$Windows Vista x64$Windows XP$Windows XP Ding.wav$Windows XP x64$\Explorer.exe$_debug$_debug$cl32main$client32$closed ok$gClient.hNotifyEvent$hClientRunning = %x, pid=%d (x%x)$istaService$istaUI$pcicl32$win8ui
                                                                                                                                                                                                • API String ID: 4073474852-2516508800
                                                                                                                                                                                                • Opcode ID: e0b6bd059d40e8bf96b5d004e74531d37e7b08b111a0edfbe0187c58173b03f5
                                                                                                                                                                                                • Instruction ID: 75a99128c0b90555870f3e8937819581192e292699187335c5c1593c45ddfd72
                                                                                                                                                                                                • Opcode Fuzzy Hash: e0b6bd059d40e8bf96b5d004e74531d37e7b08b111a0edfbe0187c58173b03f5
                                                                                                                                                                                                • Instruction Fuzzy Hash: EEE2D174E41261AFEB11DB64DCC8F9EF7A5AB4930CF5081A9ED18A7384EB706D40CB61

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 1258 1102c2a0-1102c2f0 call 11102870 1261 1102c2f2-1102c306 call 11131ea0 1258->1261 1262 1102c308 1258->1262 1264 1102c30e-1102c353 call 11131740 call 11131f10 1261->1264 1262->1264 1270 1102c4f3-1102c502 call 11134180 1264->1270 1271 1102c359 1264->1271 1280 1102c508-1102c518 1270->1280 1273 1102c360-1102c363 1271->1273 1275 1102c365-1102c367 1273->1275 1276 1102c388-1102c391 1273->1276 1277 1102c370-1102c381 1275->1277 1278 1102c397-1102c39e 1276->1278 1279 1102c4c4-1102c4dd call 11131f10 1276->1279 1277->1277 1293 1102c383 1277->1293 1278->1279 1282 1102c493-1102c4a8 call 11151867 1278->1282 1283 1102c3a5-1102c3a7 1278->1283 1284 1102c4aa-1102c4bf call 11151867 1278->1284 1285 1102c43a-1102c46d call 11150341 call 11131740 1278->1285 1286 1102c47b-1102c491 call 111524f0 1278->1286 1287 1102c42b-1102c435 1278->1287 1288 1102c46f-1102c479 1278->1288 1289 1102c3ec-1102c3f2 1278->1289 1290 1102c41c-1102c426 1278->1290 1279->1273 1304 1102c4e3-1102c4e5 1279->1304 1291 1102c51a 1280->1291 1292 1102c51f-1102c533 call 1102b5c0 1280->1292 1282->1279 1283->1279 1295 1102c3ad-1102c3e7 call 11150341 call 11131740 call 1102b5c0 1283->1295 1284->1279 1285->1279 1286->1279 1287->1279 1288->1279 1296 1102c3f4-1102c408 call 11151867 1289->1296 1297 1102c40d-1102c417 1289->1297 1290->1279 1291->1292 1307 1102c538-1102c53d 1292->1307 1293->1279 1295->1279 1296->1279 1297->1279 1313 1102c5e3-1102c5fd call 11135660 1304->1313 1314 1102c4eb-1102c4f1 1304->1314 1307->1313 1316 1102c543-1102c568 call 110ae410 call 111356e0 1307->1316 1324 1102c653-1102c65f call 11029eb0 1313->1324 1325 1102c5ff-1102c618 call 11059580 1313->1325 1314->1270 1314->1280 1333 1102c573-1102c579 1316->1333 1334 1102c56a-1102c571 1316->1334 1338 1102c661-1102c668 1324->1338 1339 1102c638-1102c63f 1324->1339 1325->1324 1337 1102c61a-1102c62c 1325->1337 1340 1102c57b-1102c582 call 11026a90 1333->1340 1341 1102c5d9 1333->1341 1334->1313 1337->1324 1356 1102c62e 1337->1356 1342 1102c645-1102c648 1338->1342 1343 1102c66a-1102c674 1338->1343 1339->1342 1345 1102c815-1102c836 GetComputerNameA 1339->1345 1340->1341 1355 1102c584-1102c5b6 1340->1355 1341->1313 1347 1102c64a-1102c651 call 110ae410 1342->1347 1348 1102c679 1342->1348 1343->1345 1349 1102c838-1102c86c call 11026950 1345->1349 1350 1102c86e-1102c874 1345->1350 1352 1102c67c-1102c750 call 11026600 call 11026900 call 11026600 * 2 LoadLibraryA GetProcAddress 1347->1352 1348->1352 1349->1350 1377 1102c8c2-1102c8ce 1349->1377 1353 1102c876-1102c87b 1350->1353 1354 1102c8aa-1102c8bd call 111524f0 1350->1354 1410 1102c756-1102c76d 1352->1410 1411 1102c7e5-1102c7ed SetLastError 1352->1411 1361 1102c881-1102c885 1353->1361 1376 1102cab7-1102cada 1354->1376 1373 1102c5c0-1102c5cf call 110eaeb0 1355->1373 1374 1102c5b8-1102c5be 1355->1374 1356->1339 1365 1102c8a1-1102c8a3 1361->1365 1366 1102c887-1102c889 1361->1366 1375 1102c8a6-1102c8a8 1365->1375 1371 1102c88b-1102c891 1366->1371 1372 1102c89d-1102c89f 1366->1372 1371->1365 1379 1102c893-1102c89b 1371->1379 1372->1375 1380 1102c5d2-1102c5d4 call 1102bb50 1373->1380 1374->1373 1374->1380 1375->1354 1375->1377 1388 1102cb02-1102cb0a 1376->1388 1389 1102cadc-1102cae2 1376->1389 1383 1102c8d0-1102c8e5 call 110ae410 call 11028730 1377->1383 1384 1102c8e7-1102c8fa call 1107c3b0 1377->1384 1379->1361 1379->1372 1380->1341 1413 1102c943-1102c95c call 1107c3b0 1383->1413 1402 1102c921-1102c923 1384->1402 1403 1102c8fc-1102c91f 1384->1403 1395 1102cb1c-1102cba8 call 11150341 * 2 call 111356e0 * 2 GetCurrentProcessId call 110e2d70 call 110269b0 call 111356e0 call 11150781 1388->1395 1396 1102cb0c-1102cb19 call 11131f00 call 11150341 1388->1396 1389->1388 1393 1102cae4-1102cafd call 1102bb50 1389->1393 1393->1388 1396->1395 1408 1102c930-1102c941 1402->1408 1403->1413 1408->1408 1408->1413 1416 1102c7ae-1102c7ba 1410->1416 1429 1102c76f-1102c778 1410->1429 1411->1416 1432 1102c962-1102c9dd call 111356e0 call 110c4d10 call 110c6530 call 110ae410 wsprintfA call 110ae410 wsprintfA 1413->1432 1433 1102ca9c-1102caa9 call 111524f0 1413->1433 1418 1102c7bc-1102c7c8 1416->1418 1419 1102c7fd-1102c80c 1416->1419 1426 1102c7da-1102c7de 1418->1426 1427 1102c7ca-1102c7d8 GetProcAddress 1418->1427 1419->1345 1428 1102c80e-1102c80f FreeLibrary 1419->1428 1430 1102c7e0-1102c7e3 1426->1430 1431 1102c7ef-1102c7f1 SetLastError 1426->1431 1427->1426 1428->1345 1429->1416 1435 1102c77a-1102c792 call 1111cad0 1429->1435 1439 1102c7f7 1430->1439 1431->1439 1466 1102c9f3-1102ca09 call 1111a8e0 1432->1466 1467 1102c9df-1102c9ee call 11027fb0 1432->1467 1449 1102caac-1102cab1 CharUpperA 1433->1449 1435->1416 1446 1102c794-1102c7a9 call 11026640 1435->1446 1439->1419 1446->1416 1449->1376 1471 1102ca22-1102ca5c call 110c5c80 * 2 1466->1471 1472 1102ca0b-1102ca1d call 110c5c80 1466->1472 1467->1466 1479 1102ca72-1102ca9a call 111524f0 call 110c5870 1471->1479 1480 1102ca5e-1102ca6d call 11027fb0 1471->1480 1472->1471 1479->1449 1480->1479
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _malloc_memsetwsprintf
                                                                                                                                                                                                • String ID: $$session$$%02d$%s.%02d$%session%$%sessionname%$18/03/14 09:15:42 V12.01F3$580913$Client$ClientName$DisableConsoleClient$Error x%x reading %s, sesh=%d$IsA()$ListenPort$MacAddress$NSM.LIC$NSMWClass$TCPIP$TSMode$WTSFreeMemory$WTSQuerySessionInformationA$Warning: Unexpanded clientname=<%s>$Wtsapi32.dll$client32$client32 dbi %hs$client32.ini$computername=%s, clientname=%s, tsmode=%d, vui=%d, vsvc=%d$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h$multipoint=%d, softxpand=%d, pid=%d$screenscrape
                                                                                                                                                                                                • API String ID: 3802068140-1296648010
                                                                                                                                                                                                • Opcode ID: 89c6ebedb6418807c2bc6bc77c788040729ab3efca6a0b42e82c3566aa8e0dfb
                                                                                                                                                                                                • Instruction ID: 1eedb420cbd5dfcbbda3fd0d1686de8f37d34dfb32158dca5f9b22f0844981e9
                                                                                                                                                                                                • Opcode Fuzzy Hash: 89c6ebedb6418807c2bc6bc77c788040729ab3efca6a0b42e82c3566aa8e0dfb
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1232D575D002659FDB11DF94CD84BEEB7B9AB44308F8485E9E918A7280EB706B84CF61

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 1906 6cc72380-6cc723c2 _memset call 6cc72200 1908 6cc723c7-6cc723cf 1906->1908 1909 6cc723d1-6cc723eb call 6cc80641 1908->1909 1910 6cc723ec-6cc723ee 1908->1910 1912 6cc72407-6cc72421 call 6cc678f0 1910->1912 1913 6cc723f0-6cc72404 call 6cc65910 1910->1913 1919 6cc72445-6cc724c4 call 6cc64950 * 2 call 6cc761a0 call 6cc648e0 lstrlenA 1912->1919 1920 6cc72423-6cc72444 call 6cc64e80 call 6cc80641 1912->1920 1913->1912 1933 6cc724c6-6cc72515 call 6cc7bf20 call 6cc63b60 call 6cc63280 _free 1919->1933 1934 6cc72518-6cc7263e call 6cc64000 call 6cc64b10 call 6cc76230 * 2 call 6cc762c0 * 3 call 6cc63b60 call 6cc762c0 _free call 6cc762c0 gethostname call 6cc762c0 call 6cc69ea0 1919->1934 1933->1934 1965 6cc72645-6cc72661 call 6cc762c0 1934->1965 1966 6cc72640 1934->1966 1969 6cc72663-6cc72675 call 6cc762c0 1965->1969 1970 6cc72678-6cc7267e 1965->1970 1966->1965 1969->1970 1971 6cc72684-6cc726a2 call 6cc648e0 1970->1971 1972 6cc728c0-6cc72908 call 6cc76120 _free call 6cc68270 call 6cc75da0 1970->1972 1980 6cc726a4-6cc726d7 call 6cc63b60 call 6cc762c0 _free 1971->1980 1981 6cc726da-6cc72704 call 6cc648e0 1971->1981 1993 6cc72937-6cc7294f call 6cc80641 1972->1993 1994 6cc7290a-6cc72936 call 6cc68c00 call 6cc80641 1972->1994 1980->1981 1990 6cc72851-6cc728bd call 6cc762c0 call 6cc648e0 call 6cc762c0 call 6cc648e0 call 6cc762c0 1981->1990 1991 6cc7270a-6cc7284e call 6cc63b60 call 6cc762c0 _free call 6cc648e0 call 6cc63b60 call 6cc762c0 _free call 6cc648e0 call 6cc63b60 call 6cc762c0 _free call 6cc648e0 call 6cc63b60 call 6cc762c0 _free 1981->1991 1990->1972 1991->1990
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset
                                                                                                                                                                                                • String ID: *Dept$*ER$*Gsk$1.1$580913$A1=%s$A2=%s$A3=%s$A4=%s$APPTYPE=%d$CHATID$CHATID=%s$CLIENT_ADDR=%s$CLIENT_NAME=%s$CLIENT_VERSION=1.0$CMD=OPEN$CMPI=%u$DEPT=%s$ER=%s$GSK=%s$HOSTNAME=%s$ListenPort$MAXPACKET=%d$PORT=%d$PROTOCOL_VER=%u.%u$Port$TCPIP$client247$connection_index == 0$e:\nsmsrc\nsn\300\cva_300f1\ctl32\htctl.c
                                                                                                                                                                                                • API String ID: 2102423945-1194233936
                                                                                                                                                                                                • Opcode ID: 5dd5b8615c176b2ccbd7b8196fc4a403a1069cd66986283c14d4960aca6b428d
                                                                                                                                                                                                • Instruction ID: 6d4d19cca19b9069a32bead20118246eee31d344c33a06e8bcac07d2f991e16b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5dd5b8615c176b2ccbd7b8196fc4a403a1069cd66986283c14d4960aca6b428d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 15E18472901618ABCB60DBA49C94EEF7378EF49359F0405C9E509A7A41FB749B888F60

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2033 111329c0-11132a01 GetModuleFileNameA 2034 11132a43 2033->2034 2035 11132a03-11132a16 call 1107c480 2033->2035 2037 11132a49-11132a4d 2034->2037 2035->2034 2041 11132a18-11132a41 LoadLibraryA 2035->2041 2039 11132a69-11132a87 GetModuleHandleA GetProcAddress 2037->2039 2040 11132a4f-11132a5c LoadLibraryA 2037->2040 2043 11132a97-11132ac0 GetProcAddress * 4 2039->2043 2044 11132a89-11132a95 2039->2044 2040->2039 2042 11132a5e-11132a66 LoadLibraryA 2040->2042 2041->2037 2042->2039 2045 11132ac3-11132b3b GetProcAddress * 10 call 11150781 2043->2045 2044->2045 2047 11132b40-11132b43 2045->2047
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,8504C483,759223A0), ref: 111329F3
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(?), ref: 11132A3C
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(DBGHELP.DLL), ref: 11132A55
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(IMAGEHLP.DLL), ref: 11132A64
                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(?), ref: 11132A6A
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SymGetLineFromAddr), ref: 11132A7E
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SymGetLineFromName), ref: 11132A9D
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SymGetLineNext), ref: 11132AA8
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SymGetLinePrev), ref: 11132AB3
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SymMatchFileName), ref: 11132ABE
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,StackWalk), ref: 11132AC9
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SymCleanup), ref: 11132AD4
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SymLoadModule), ref: 11132ADF
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SymInitialize), ref: 11132AEA
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SymGetOptions), ref: 11132AF5
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SymSetOptions), ref: 11132B00
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SymGetModuleInfo), ref: 11132B0B
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SymGetSymFromAddr), ref: 11132B16
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SymFunctionTableAccess), ref: 11132B21
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,MiniDumpWriteDump), ref: 11132B2C
                                                                                                                                                                                                  • Part of subcall function 1107C480: _strrchr.LIBCMT ref: 1107C48E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$LibraryLoad$Module$FileHandleName_strrchr
                                                                                                                                                                                                • String ID: DBGHELP.DLL$IMAGEHLP.DLL$MiniDumpWriteDump$StackWalk$SymCleanup$SymFunctionTableAccess$SymGetLineFromAddr$SymGetLineFromName$SymGetLineNext$SymGetLinePrev$SymGetModuleInfo$SymGetOptions$SymGetSymFromAddr$SymInitialize$SymLoadModule$SymMatchFileName$SymSetOptions$dbghelp.dll
                                                                                                                                                                                                • API String ID: 3874234733-2061581830
                                                                                                                                                                                                • Opcode ID: 11dbdab2167a41d006a5ed8c47bb96ee5bc3ae62b79fc54799e77c40f532fad6
                                                                                                                                                                                                • Instruction ID: a998bf938f72bd3d62f1ab24a8fee8fc38cc82ed36c591295b0484b214843149
                                                                                                                                                                                                • Opcode Fuzzy Hash: 11dbdab2167a41d006a5ed8c47bb96ee5bc3ae62b79fc54799e77c40f532fad6
                                                                                                                                                                                                • Instruction Fuzzy Hash: D8419275A00B54AFD7209F769C84AABFBF8FF95614B00492EE546D3A10E771EE00CB54

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2048 111308e0-11130924 call 111356e0 2051 111309b7-111309e1 call 111322d0 call 11135ee0 LoadLibraryA 2048->2051 2052 1113092a-1113094a call 11059580 2048->2052 2062 111309e3-111309e9 2051->2062 2063 11130a16-11130a1b 2051->2063 2052->2051 2057 1113094c-11130997 LoadLibraryA GetProcAddress 2052->2057 2060 11130999-1113099b 2057->2060 2061 1113099d-1113099f SetLastError 2057->2061 2064 111309a5-111309ae 2060->2064 2061->2064 2062->2063 2065 111309eb-111309f1 2062->2065 2066 11130a21-11130a41 GetClassInfoExA 2063->2066 2064->2051 2068 111309b0-111309b1 FreeLibrary 2064->2068 2065->2063 2069 111309f3-11130a14 call 11059580 2065->2069 2070 11130ae2-11130b35 2066->2070 2071 11130a47-11130a6e call 111507a0 call 11133900 2066->2071 2068->2051 2069->2066 2080 11130b71-11130b77 2070->2080 2081 11130b37-11130b3d 2070->2081 2082 11130a70-11130a84 call 11027fb0 2071->2082 2083 11130a87-11130ac9 call 11133900 call 11133930 LoadCursorA GetStockObject RegisterClassExA 2071->2083 2085 11130bb3-11130bd5 call 11059580 2080->2085 2086 11130b79-11130b88 call 11102870 2080->2086 2081->2080 2087 11130b3f-11130b45 2081->2087 2082->2083 2083->2070 2105 11130acb-11130adf call 11027fb0 2083->2105 2102 11130be3-11130be8 2085->2102 2103 11130bd7-11130be1 2085->2103 2100 11130b8a-11130baa 2086->2100 2101 11130bac 2086->2101 2087->2080 2092 11130b47-11130b5e call 1111e030 LoadLibraryA 2087->2092 2092->2080 2104 11130b60-11130b6c GetProcAddress 2092->2104 2106 11130bae 2100->2106 2101->2106 2107 11130bf4-11130bfa 2102->2107 2108 11130bea 2102->2108 2103->2107 2104->2080 2105->2070 2106->2085 2109 11130c07-11130c20 call 1112cb10 2107->2109 2110 11130bfc-11130c02 call 110ec9b0 2107->2110 2108->2107 2117 11130c26-11130c2c 2109->2117 2118 11130cbb-11130cc2 call 11125570 2109->2118 2110->2109 2119 11130c68-11130c6e 2117->2119 2120 11130c2e-11130c40 call 11102870 2117->2120 2129 11130cf6-11130d07 2118->2129 2130 11130cc4-11130cf3 call 111356e0 call 1113cea0 call 1113cb90 call 111356e0 2118->2130 2122 11130c70-11130c82 SetTimer 2119->2122 2123 11130c87-11130c93 2119->2123 2132 11130c42-11130c58 call 1114c180 2120->2132 2133 11130c5a 2120->2133 2122->2123 2126 11130c95-11130c9b 2123->2126 2127 11130caa-11130cb5 #17 LoadLibraryA 2123->2127 2126->2127 2131 11130c9d-11130ca3 2126->2131 2127->2118 2130->2129 2131->2127 2136 11130ca5 call 1111edf0 2131->2136 2135 11130c5c-11130c63 2132->2135 2133->2135 2135->2119 2136->2127
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(User32.dll,Client,DisableDPIAware,00000000,00000000,00000000,00000000), ref: 11130951
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetProcessDPIAware), ref: 1113098C
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 1113099F
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 111309B1
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(imm32,?,?,00000000,00000000), ref: 111309D4
                                                                                                                                                                                                • GetClassInfoExA.USER32(11000000,NSMWClass,?), ref: 11130A39
                                                                                                                                                                                                • _memset.LIBCMT ref: 11130A4D
                                                                                                                                                                                                • LoadCursorA.USER32(00000000,00007F00), ref: 11130A9D
                                                                                                                                                                                                • GetStockObject.GDI32(00000000), ref: 11130AA7
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(pcihooks,?,?,00000000,00000000), ref: 11130B51
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,HookKeyboard), ref: 11130B66
                                                                                                                                                                                                • RegisterClassExA.USER32(?), ref: 11130ABE
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                • SetTimer.USER32(00000000,00000000,000003E8,1112CAF0), ref: 11130C7C
                                                                                                                                                                                                • #17.COMCTL32(?,?,?,00000000,00000000), ref: 11130CAA
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(riched32.dll,?,?,?,00000000,00000000), ref: 11130CB5
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: LibraryLoad$AddressClassProc$CursorErrorFreeInfoLastObjectRegisterStockTimer__wcstoi64_memset
                                                                                                                                                                                                • String ID: *quiet$Client$DisableDPIAware$HookKeyboard$InitUI (%d)$Inited VolumeControl.$Initing VolumeControl...$NSMGetAppIcon()$NSMWClass$SetProcessDPIAware$TraceCopyData$UI.CPP$User32.dll$View$_License$_debug$imm32$pcihooks$riched32.dll
                                                                                                                                                                                                • API String ID: 2794364348-1986316466
                                                                                                                                                                                                • Opcode ID: 515253d7f1545cb5aae5051ee3a7f6a71433c7a55e90cf05d6b349b9ad956a9d
                                                                                                                                                                                                • Instruction ID: aa8012bde1adae0a2c02f567617443f2e4728d78ef366c72babd61b7604c4b4a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 515253d7f1545cb5aae5051ee3a7f6a71433c7a55e90cf05d6b349b9ad956a9d
                                                                                                                                                                                                • Instruction Fuzzy Hash: FAB1AFB8D12266EFDB00DFA5CDC8A9EFBB4BB8431DB10453DE91997248EB305900CB51

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2147 110a1f30-110a1f92 LoadLibraryA GetProcAddress 2148 110a1f98-110a1fa9 SetupDiGetClassDevsA 2147->2148 2149 110a20a5-110a20ad SetLastError 2147->2149 2150 110a1faf-110a1fbd 2148->2150 2151 110a21b3-110a21b5 2148->2151 2155 110a20b9-110a20bb SetLastError 2149->2155 2152 110a1fc0-110a1fc4 2150->2152 2153 110a21be-110a21c0 2151->2153 2154 110a21b7-110a21b8 FreeLibrary 2151->2154 2158 110a1fdd-110a1ff5 2152->2158 2159 110a1fc6-110a1fd7 GetProcAddress 2152->2159 2156 110a21d7-110a21f2 call 11150781 2153->2156 2154->2153 2157 110a20c1-110a20cc GetLastError 2155->2157 2160 110a20d2-110a20dd call 11151665 2157->2160 2161 110a2160-110a2171 GetProcAddress 2157->2161 2158->2157 2170 110a1ffb-110a1ffd 2158->2170 2159->2155 2159->2158 2160->2152 2164 110a217b-110a217d SetLastError 2161->2164 2165 110a2173-110a2179 SetupDiDestroyDeviceInfoList 2161->2165 2169 110a2183-110a2185 2164->2169 2165->2169 2169->2151 2171 110a2187-110a21a9 CreateFileA 2169->2171 2172 110a2008-110a200a 2170->2172 2173 110a1fff-110a2005 call 11151665 2170->2173 2174 110a21ab-110a21b0 call 11151665 2171->2174 2175 110a21c2-110a21cc call 11151665 2171->2175 2177 110a200c-110a201f GetProcAddress 2172->2177 2178 110a2025-110a203b 2172->2178 2173->2172 2174->2151 2187 110a21ce-110a21cf FreeLibrary 2175->2187 2188 110a21d5 2175->2188 2177->2178 2179 110a20e2-110a20ea SetLastError 2177->2179 2185 110a203d-110a2046 GetLastError 2178->2185 2189 110a204c-110a205f call 111515d1 2178->2189 2179->2185 2185->2189 2190 110a2121-110a2132 call 110a1ed0 2185->2190 2187->2188 2188->2156 2195 110a2142-110a2153 call 110a1ed0 2189->2195 2196 110a2065-110a206d 2189->2196 2197 110a213b-110a213d 2190->2197 2198 110a2134-110a2135 FreeLibrary 2190->2198 2195->2197 2204 110a2155-110a215e FreeLibrary 2195->2204 2200 110a206f-110a2082 GetProcAddress 2196->2200 2201 110a2084-110a209b 2196->2201 2197->2156 2198->2197 2200->2201 2203 110a20ef-110a20f1 SetLastError 2200->2203 2205 110a20f7-110a2111 call 110a1ed0 call 11151665 2201->2205 2208 110a209d-110a20a0 2201->2208 2203->2205 2204->2156 2205->2197 2212 110a2113-110a211c FreeLibrary 2205->2212 2208->2152 2212->2156
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(setupapi.dll,2F623E72,?,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000,11172BD8), ref: 110A1F63
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetupDiGetClassDevsA), ref: 110A1F87
                                                                                                                                                                                                • SetupDiGetClassDevsA.SETUPAPI(11194154,00000000,00000000,00000012,?,?,?,?,?,?,?,?,?,00000000,11172BD8,000000FF), ref: 110A1FA1
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetupDiEnumDeviceInterfaces), ref: 110A1FCC
                                                                                                                                                                                                • _free.LIBCMT ref: 110A2000
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetupDiGetDeviceInterfaceDetailA), ref: 110A2012
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 110A203D
                                                                                                                                                                                                • _malloc.LIBCMT ref: 110A2053
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetupDiGetDeviceInterfaceDetailA), ref: 110A2075
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078,?,?,?,?,?,?,?,?,?,00000000,11172BD8,000000FF,?,1102D836,Client), ref: 110A20A7
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 110A20BB
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 110A20C1
                                                                                                                                                                                                • _free.LIBCMT ref: 110A20D3
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 110A20E4
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 110A20F1
                                                                                                                                                                                                • _free.LIBCMT ref: 110A2104
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?), ref: 110A2114
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00000000,11172BD8,000000FF,?,1102D836,Client), ref: 110A21B8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast$AddressProc$Library_free$Free$ClassDevsLoadSetup_malloc
                                                                                                                                                                                                • String ID: SetupDiDestroyDeviceInfoList$SetupDiEnumDeviceInterfaces$SetupDiGetClassDevsA$SetupDiGetDeviceInterfaceDetailA$setupapi.dll
                                                                                                                                                                                                • API String ID: 3464732724-3340099623
                                                                                                                                                                                                • Opcode ID: 8631525b7a5e93e28e66912bba9e3c0ed5781fd796cf49be40848ab7fa216824
                                                                                                                                                                                                • Instruction ID: dee8c5d27a7d1561559e6d59ec9b4eaefc10bb237f0b189c7ffb99ba61846665
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8631525b7a5e93e28e66912bba9e3c0ed5781fd796cf49be40848ab7fa216824
                                                                                                                                                                                                • Instruction Fuzzy Hash: 578196B5E40229AFD701DFE5ED84FDEBBB9AF55744F044134F912A6280DB74A501CB60

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2213 111251e0-1112521c 2214 11125222-11125244 call 11059580 2213->2214 2215 11125553-1112556e call 11150781 2213->2215 2214->2215 2220 1112524a-11125318 LoadLibraryA call 110098c0 LoadLibraryA GetCurrentProcess 2214->2220 2223 11125332-1112533c GetProcessHandleCount 2220->2223 2224 1112531a-11125330 GetProcAddress 2220->2224 2226 11125346-11125358 GetProcAddress 2223->2226 2224->2223 2225 1112533e-11125340 SetLastError 2224->2225 2225->2226 2227 11125371-11125394 SetLastError GetProcAddress 2226->2227 2228 1112535a-1112536f 2226->2228 2229 111253a3-111253ab SetLastError 2227->2229 2230 11125396-111253a1 2227->2230 2231 111253ae-111253be GetProcAddress 2228->2231 2229->2231 2230->2231 2233 111253c0-111253cc K32GetProcessMemoryInfo 2231->2233 2234 111253ce-111253d0 SetLastError 2231->2234 2236 111253d6-111253e4 2233->2236 2234->2236 2238 111253f2-111253fd 2236->2238 2239 111253e6-111253ee 2236->2239 2240 1112540b-11125416 2238->2240 2241 111253ff-11125407 2238->2241 2239->2238 2242 11125424-1112542e 2240->2242 2243 11125418-11125420 2240->2243 2241->2240 2244 11125430-11125437 2242->2244 2245 11125439-1112543c 2242->2245 2243->2242 2246 1112543e-1112544c call 111356e0 2244->2246 2245->2246 2247 1112544f-11125461 2245->2247 2246->2247 2251 11125467-11125479 call 1105f080 2247->2251 2252 11125529-11125537 2247->2252 2251->2252 2260 1112547f-111254a0 call 11059580 2251->2260 2254 11125539-1112553a FreeLibrary 2252->2254 2255 1112553c-11125544 2252->2255 2254->2255 2257 11125546-11125547 FreeLibrary 2255->2257 2258 11125549-1112554e 2255->2258 2257->2258 2258->2215 2259 11125550-11125551 FreeLibrary 2258->2259 2259->2215 2263 111254a2-111254a8 2260->2263 2264 111254ae-111254ca call 11059580 2260->2264 2263->2264 2265 111254aa 2263->2265 2268 111254d5-111254f1 call 11059580 2264->2268 2269 111254cc-111254cf 2264->2269 2265->2264 2273 111254f3-111254f6 2268->2273 2274 111254fc-11125518 call 11059580 2268->2274 2269->2268 2271 111254d1 2269->2271 2271->2268 2273->2274 2275 111254f8 2273->2275 2278 1112551a-1112551d 2274->2278 2279 1112551f-11125522 2274->2279 2275->2274 2278->2279 2280 11125524 call 110264a0 2278->2280 2279->2252 2279->2280 2280->2252
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(psapi.dll,_debug,CheckLeaks,00000001,00000000,2F623E72), ref: 11125275
                                                                                                                                                                                                  • Part of subcall function 110098C0: LoadLibraryA.KERNEL32(Kernel32.dll,75920BD0,111252A0), ref: 110098C8
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(User32.dll), ref: 111252A5
                                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 111252FE
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,GetProcessHandleCount), ref: 11125326
                                                                                                                                                                                                • GetProcessHandleCount.KERNEL32(?,?), ref: 1112533A
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 11125340
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetGuiResources), ref: 1112534C
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 11125373
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,GetGuiResources), ref: 11125388
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 111253A5
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,GetProcessMemoryInfo), ref: 111253B7
                                                                                                                                                                                                • K32GetProcessMemoryInfo.KERNEL32(?,?,00000028), ref: 111253CA
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 111253D0
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 1112553A
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 11125547
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 11125551
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Library$AddressErrorLastProc$FreeLoadProcess$CountCurrentHandleInfoMemory__wcstoi64
                                                                                                                                                                                                • String ID: CheckLeaks$Client$GetGuiResources$GetProcessHandleCount$GetProcessMemoryInfo$RestartGdiObj$RestartHandles$RestartMB$RestartUserObj$Used handles=%d, gdiObj=%d, userObj=%d, mem=%u kB$User32.dll$_debug$psapi.dll$r>b/
                                                                                                                                                                                                • API String ID: 4101391659-372940361
                                                                                                                                                                                                • Opcode ID: 24f660dc49cf8063fb080170bf677cd14817b3fe85e91263a94df8b88c7d28d1
                                                                                                                                                                                                • Instruction ID: 9932062f5be36f07512d72675ff71bbfb044ef1448ff26fd2a4877b11468836e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 24f660dc49cf8063fb080170bf677cd14817b3fe85e91263a94df8b88c7d28d1
                                                                                                                                                                                                • Instruction Fuzzy Hash: AAB125B0E05269AFDF50DFA9C8C4BDDFBB5BB48308F60446AE51AE7240EA705940CF51

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2357 1102c369 2358 1102c370-1102c381 2357->2358 2358->2358 2359 1102c383 2358->2359 2360 1102c4c4-1102c4dd call 11131f10 2359->2360 2363 1102c4e3-1102c4e5 2360->2363 2364 1102c360-1102c363 2360->2364 2365 1102c5e3-1102c5fd call 11135660 2363->2365 2366 1102c4eb-1102c4f1 2363->2366 2367 1102c365-1102c367 2364->2367 2368 1102c388-1102c391 2364->2368 2388 1102c653-1102c65f call 11029eb0 2365->2388 2389 1102c5ff-1102c618 call 11059580 2365->2389 2371 1102c4f3-1102c502 call 11134180 2366->2371 2372 1102c508-1102c518 2366->2372 2367->2358 2368->2360 2369 1102c397-1102c39e 2368->2369 2369->2360 2373 1102c493-1102c4a8 call 11151867 2369->2373 2374 1102c3a5-1102c3a7 2369->2374 2375 1102c4aa-1102c4bf call 11151867 2369->2375 2376 1102c43a-1102c46d call 11150341 call 11131740 2369->2376 2377 1102c47b-1102c491 call 111524f0 2369->2377 2378 1102c42b-1102c435 2369->2378 2379 1102c46f-1102c479 2369->2379 2380 1102c3ec-1102c3f2 2369->2380 2381 1102c41c-1102c426 2369->2381 2371->2372 2384 1102c51a 2372->2384 2385 1102c51f-1102c53d call 1102b5c0 2372->2385 2373->2360 2374->2360 2387 1102c3ad-1102c3e7 call 11150341 call 11131740 call 1102b5c0 2374->2387 2375->2360 2376->2360 2377->2360 2378->2360 2379->2360 2390 1102c3f4-1102c408 call 11151867 2380->2390 2391 1102c40d-1102c417 2380->2391 2381->2360 2384->2385 2385->2365 2411 1102c543-1102c568 call 110ae410 call 111356e0 2385->2411 2387->2360 2412 1102c661-1102c668 2388->2412 2413 1102c638-1102c63f 2388->2413 2389->2388 2416 1102c61a-1102c62c 2389->2416 2390->2360 2391->2360 2440 1102c573-1102c579 2411->2440 2441 1102c56a-1102c571 2411->2441 2420 1102c645-1102c648 2412->2420 2421 1102c66a-1102c674 2412->2421 2419 1102c815-1102c836 GetComputerNameA 2413->2419 2413->2420 2416->2388 2433 1102c62e 2416->2433 2426 1102c838-1102c86c call 11026950 2419->2426 2427 1102c86e-1102c874 2419->2427 2428 1102c64a-1102c651 call 110ae410 2420->2428 2429 1102c679 2420->2429 2421->2419 2426->2427 2459 1102c8c2-1102c8ce 2426->2459 2436 1102c876-1102c87b 2427->2436 2437 1102c8aa-1102c8bd call 111524f0 2427->2437 2435 1102c67c-1102c750 call 11026600 call 11026900 call 11026600 * 2 LoadLibraryA GetProcAddress 2428->2435 2429->2435 2433->2413 2491 1102c756-1102c76d 2435->2491 2492 1102c7e5-1102c7ed SetLastError 2435->2492 2443 1102c881-1102c885 2436->2443 2458 1102cab7-1102cada 2437->2458 2447 1102c57b-1102c582 call 11026a90 2440->2447 2448 1102c5d9 2440->2448 2441->2365 2449 1102c8a1-1102c8a3 2443->2449 2450 1102c887-1102c889 2443->2450 2447->2448 2467 1102c584-1102c5b6 2447->2467 2448->2365 2457 1102c8a6-1102c8a8 2449->2457 2455 1102c88b-1102c891 2450->2455 2456 1102c89d-1102c89f 2450->2456 2455->2449 2462 1102c893-1102c89b 2455->2462 2456->2457 2457->2437 2457->2459 2468 1102cb02-1102cb0a 2458->2468 2469 1102cadc-1102cae2 2458->2469 2464 1102c8d0-1102c8e5 call 110ae410 call 11028730 2459->2464 2465 1102c8e7-1102c8fa call 1107c3b0 2459->2465 2462->2443 2462->2456 2498 1102c943-1102c95c call 1107c3b0 2464->2498 2482 1102c921-1102c923 2465->2482 2483 1102c8fc-1102c91f 2465->2483 2486 1102c5c0-1102c5cf call 110eaeb0 2467->2486 2487 1102c5b8-1102c5be 2467->2487 2475 1102cb1c-1102cba8 call 11150341 * 2 call 111356e0 * 2 GetCurrentProcessId call 110e2d70 call 110269b0 call 111356e0 call 11150781 2468->2475 2476 1102cb0c-1102cb19 call 11131f00 call 11150341 2468->2476 2469->2468 2473 1102cae4-1102cafd call 1102bb50 2469->2473 2473->2468 2476->2475 2495 1102c930-1102c941 2482->2495 2483->2498 2493 1102c5d2-1102c5d4 call 1102bb50 2486->2493 2487->2486 2487->2493 2500 1102c7ae-1102c7ba 2491->2500 2516 1102c76f-1102c778 2491->2516 2492->2500 2493->2448 2495->2495 2495->2498 2517 1102c962-1102c9dd call 111356e0 call 110c4d10 call 110c6530 call 110ae410 wsprintfA call 110ae410 wsprintfA 2498->2517 2518 1102ca9c-1102caa9 call 111524f0 2498->2518 2507 1102c7bc-1102c7c8 2500->2507 2508 1102c7fd-1102c80c 2500->2508 2511 1102c7da-1102c7de 2507->2511 2512 1102c7ca-1102c7d8 GetProcAddress 2507->2512 2508->2419 2513 1102c80e-1102c80f FreeLibrary 2508->2513 2520 1102c7e0-1102c7e3 2511->2520 2521 1102c7ef-1102c7f1 SetLastError 2511->2521 2512->2511 2513->2419 2516->2500 2522 1102c77a-1102c792 call 1111cad0 2516->2522 2553 1102c9f3-1102ca09 call 1111a8e0 2517->2553 2554 1102c9df-1102c9ee call 11027fb0 2517->2554 2536 1102caac-1102cab1 CharUpperA 2518->2536 2523 1102c7f7 2520->2523 2521->2523 2522->2500 2533 1102c794-1102c7a9 call 11026640 2522->2533 2523->2508 2533->2500 2536->2458 2558 1102ca22-1102ca5c call 110c5c80 * 2 2553->2558 2559 1102ca0b-1102ca1d call 110c5c80 2553->2559 2554->2553 2566 1102ca72-1102ca9a call 111524f0 call 110c5870 2558->2566 2567 1102ca5e-1102ca6d call 11027fb0 2558->2567 2559->2558 2566->2536 2567->2566
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(Wtsapi32.dll,Client,screenscrape,00000001,00000003,TCPIP,ListenPort,00000000,00000003,00000003,?,?,?,?,?,?), ref: 1102C6D1
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                                                                • String ID: $18/03/14 09:15:42 V12.01F3$580913$Client$ClientName$DisableConsoleClient$Error x%x reading %s, sesh=%d$ListenPort$MacAddress$TCPIP$TSMode$WTSFreeMemory$WTSQuerySessionInformationA$Wtsapi32.dll$client32 dbi %hs$client32.ini$computername=%s, clientname=%s, tsmode=%d, vui=%d, vsvc=%d$multipoint=%d, softxpand=%d, pid=%d$screenscrape
                                                                                                                                                                                                • API String ID: 1029625771-1054026545
                                                                                                                                                                                                • Opcode ID: 51ce0cb698c89ac2dff6d9995eb7453489367b24b68214fb0bf9422c444a7224
                                                                                                                                                                                                • Instruction ID: ca0982745070245b62b0d9423a17b587d5718592cb53d7dfc1a06a055831e232
                                                                                                                                                                                                • Opcode Fuzzy Hash: 51ce0cb698c89ac2dff6d9995eb7453489367b24b68214fb0bf9422c444a7224
                                                                                                                                                                                                • Instruction Fuzzy Hash: 09B1A475E002659FDB22DF948D84BEDF7B9BB45318F8481E9E90CA7244DB706A808F61

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2730 11027150-1102716d 2731 11027173-110271a2 2730->2731 2732 11027838-1102783f 2730->2732 2735 11027230-11027278 GetModuleFileNameA call 11151c70 call 111524d7 2731->2735 2736 110271a8-110271ae 2731->2736 2733 11027851-11027855 2732->2733 2734 11027841-1102784a 2732->2734 2739 11027857-11027869 call 11150781 2733->2739 2740 1102786a-1102787e call 11150781 2733->2740 2734->2733 2738 1102784c 2734->2738 2750 1102727d 2735->2750 2737 110271b0-110271b8 2736->2737 2737->2737 2742 110271ba-110271c0 2737->2742 2738->2733 2746 110271c3-110271c8 2742->2746 2746->2746 2751 110271ca-110271d4 2746->2751 2752 11027280-1102728a 2750->2752 2753 110271f1-110271f7 2751->2753 2754 110271d6-110271dd 2751->2754 2755 11027290-11027293 2752->2755 2756 1102782f-11027837 2752->2756 2758 110271f8-110271fe 2753->2758 2757 110271e0-110271e6 2754->2757 2755->2756 2759 11027299-110272a7 call 110255f0 2755->2759 2756->2732 2757->2757 2760 110271e8-110271ee 2757->2760 2758->2758 2761 11027200-1102722e call 111524d7 2758->2761 2766 110277b5-110277ca call 111522a1 2759->2766 2767 110272ad-110272c0 call 11151867 2759->2767 2760->2753 2761->2752 2766->2756 2774 110277d0-1102782a 2766->2774 2772 110272c2-110272c5 2767->2772 2773 110272cb-110272f3 call 11025460 call 110255f0 2767->2773 2772->2766 2772->2773 2773->2766 2779 110272f9-11027316 call 110256e0 call 110255f0 2773->2779 2774->2756 2784 11027725-1102772c 2779->2784 2785 1102731c 2779->2785 2786 11027752-11027759 2784->2786 2787 1102772e-11027731 2784->2787 2788 11027320-11027340 call 11025460 2785->2788 2790 11027771-11027778 2786->2790 2791 1102775b-11027761 2786->2791 2787->2786 2789 11027733-1102773a 2787->2789 2798 11027342-11027345 2788->2798 2799 11027376-11027379 2788->2799 2793 11027740-11027750 2789->2793 2795 1102777a-11027785 2790->2795 2796 11027788-1102778f 2790->2796 2794 11027767-1102776f 2791->2794 2793->2786 2793->2793 2794->2790 2794->2794 2795->2796 2800 11027791-1102779b 2796->2800 2801 1102779e-110277a5 2796->2801 2802 11027347-1102734e 2798->2802 2803 1102735e-11027361 2798->2803 2805 1102770e-1102771f call 110255f0 2799->2805 2806 1102737f-11027392 call 11152630 2799->2806 2800->2801 2801->2766 2804 110277a7-110277b2 2801->2804 2807 11027354-1102735c 2802->2807 2803->2805 2808 11027367-11027371 2803->2808 2804->2766 2805->2784 2805->2788 2806->2805 2813 11027398-110273b4 call 11152f3c 2806->2813 2807->2803 2807->2807 2808->2805 2816 110273b6-110273bc 2813->2816 2817 110273cf-110273e5 call 11152f3c 2813->2817 2818 110273c0-110273c8 2816->2818 2822 110273e7-110273ed 2817->2822 2823 110273ff-11027415 call 11152f3c 2817->2823 2818->2818 2820 110273ca 2818->2820 2820->2805 2824 110273f0-110273f8 2822->2824 2828 11027417-1102741d 2823->2828 2829 1102742f-11027445 call 11152f3c 2823->2829 2824->2824 2826 110273fa 2824->2826 2826->2805 2830 11027420-11027428 2828->2830 2834 11027447-1102744d 2829->2834 2835 1102745f-11027475 call 11152f3c 2829->2835 2830->2830 2832 1102742a 2830->2832 2832->2805 2836 11027450-11027458 2834->2836 2840 11027477-1102747d 2835->2840 2841 1102748f-110274a5 call 11152f3c 2835->2841 2836->2836 2838 1102745a 2836->2838 2838->2805 2843 11027480-11027488 2840->2843 2846 110274a7-110274ad 2841->2846 2847 110274bf-110274d5 call 11152f3c 2841->2847 2843->2843 2845 1102748a 2843->2845 2845->2805 2848 110274b0-110274b8 2846->2848 2852 110274d7-110274dd 2847->2852 2853 110274ef-11027505 call 11152f3c 2847->2853 2848->2848 2850 110274ba 2848->2850 2850->2805 2854 110274e0-110274e8 2852->2854 2858 11027507-1102750d 2853->2858 2859 1102751f-11027535 call 11152f3c 2853->2859 2854->2854 2856 110274ea 2854->2856 2856->2805 2861 11027510-11027518 2858->2861 2864 11027537-1102753d 2859->2864 2865 1102754f-11027565 call 11152f3c 2859->2865 2861->2861 2862 1102751a 2861->2862 2862->2805 2866 11027540-11027548 2864->2866 2870 11027567-1102756d 2865->2870 2871 1102757f-11027595 call 11152f3c 2865->2871 2866->2866 2868 1102754a 2866->2868 2868->2805 2872 11027570-11027578 2870->2872 2876 11027597-1102759d 2871->2876 2877 110275af-110275c5 call 11152f3c 2871->2877 2872->2872 2874 1102757a 2872->2874 2874->2805 2878 110275a0-110275a8 2876->2878 2882 110275e6-110275fc call 11152f3c 2877->2882 2883 110275c7-110275cd 2877->2883 2878->2878 2880 110275aa 2878->2880 2880->2805 2888 11027613-11027629 call 11152f3c 2882->2888 2889 110275fe 2882->2889 2884 110275d7-110275df 2883->2884 2884->2884 2886 110275e1 2884->2886 2886->2805 2894 11027640-11027656 call 11152f3c 2888->2894 2895 1102762b 2888->2895 2891 11027604-1102760c 2889->2891 2891->2891 2893 1102760e 2891->2893 2893->2805 2900 11027677-1102768d call 11152f3c 2894->2900 2901 11027658-1102765e 2894->2901 2896 11027631-11027639 2895->2896 2896->2896 2898 1102763b 2896->2898 2898->2805 2906 110276af-110276c5 call 11152f3c 2900->2906 2907 1102768f-1102769f 2900->2907 2902 11027668-11027670 2901->2902 2902->2902 2904 11027672 2902->2904 2904->2805 2912 110276c7-110276cd 2906->2912 2913 110276dc-110276f2 call 11152f3c 2906->2913 2909 110276a0-110276a8 2907->2909 2909->2909 2910 110276aa 2909->2910 2910->2805 2914 110276d0-110276d8 2912->2914 2913->2805 2918 110276f4-110276fa 2913->2918 2914->2914 2916 110276da 2914->2916 2916->2805 2919 11027704-1102770c 2918->2919 2919->2805 2919->2919
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,6FBA1370,?,0000001A), ref: 1102723D
                                                                                                                                                                                                • _strrchr.LIBCMT ref: 1102724C
                                                                                                                                                                                                  • Part of subcall function 11152F3C: __stricmp_l.LIBCMT ref: 11152F79
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileModuleName__stricmp_l_strrchr
                                                                                                                                                                                                • String ID: ??F$??I$AssistantName$AssistantURL$Home$LongName$NSMAppDataDir$NSSAppDataDir$NSSConfName$NSSLongCaption$NSSName$NSSTLA$Name$ShortName$SupportEMail$SupportWWW$SupportsAndroid$SupportsChrome$TLA$TechConsole$\$product.dat
                                                                                                                                                                                                • API String ID: 1609618855-357498123
                                                                                                                                                                                                • Opcode ID: 138740f618a786b5ee3efac041f3e8d7d14c2bebde02be3fe677fdfd87e3208f
                                                                                                                                                                                                • Instruction ID: f6baba5e36d17a1f61544e27a43f00c9efa3f214cb3d29d370909431fefea075
                                                                                                                                                                                                • Opcode Fuzzy Hash: 138740f618a786b5ee3efac041f3e8d7d14c2bebde02be3fe677fdfd87e3208f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B12E639C046A78FDB56CF24C890BD8BBA0AB3634CF5440E9DCD597241EB71958ACF92

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2920 1102ed27-1102ed3c 2922 1102ed42-1102ed4b 2920->2922 2923 1102f4e8-1102f515 call 110e2730 call 11150781 2920->2923 2925 1102ed51-1102ed58 2922->2925 2926 1102ee19-1102ee2c 2922->2926 2925->2926 2928 1102ed5e-1102ed80 RegOpenKeyExA 2925->2928 2933 1102ee32-1102ee35 2926->2933 2934 1102ef07-1102ef11 2926->2934 2931 1102ee13 2928->2931 2932 1102ed86-1102edb3 call 11132450 2928->2932 2931->2926 2949 1102ee06-1102ee0d RegCloseKey 2932->2949 2950 1102edb5-1102edd2 call 11151867 call 11152c8a 2932->2950 2939 1102ee37-1102ee4c 2933->2939 2940 1102ee7a 2933->2940 2935 1102ee52-1102ee70 call 11102870 call 110fc270 2934->2935 2936 1102ef17-1102ef2d call 11102870 2934->2936 2967 1102ee75-1102f073 2935->2967 2952 1102ef33-1102ef3a call 110eeb50 2936->2952 2953 1102f06d-1102f06f 2936->2953 2939->2935 2942 1102ee84-1102ee87 2940->2942 2943 1102ee7c-1102ee82 2940->2943 2942->2934 2948 1102ee89-1102eea4 GetModuleHandleA GetProcAddress 2942->2948 2943->2935 2954 1102eea6-1102eeb1 GetNativeSystemInfo 2948->2954 2955 1102eebf-1102eed2 2948->2955 2949->2931 2992 1102ede6-1102ede9 2950->2992 2993 1102edd4-1102ede4 call 11152c8a 2950->2993 2963 1102f078-1102f0bc GetStockObject GetObjectA 2952->2963 2953->2963 2954->2955 2959 1102eeb3-1102eeb8 2954->2959 2960 1102eed8 2955->2960 2961 1102efcf-1102efd2 2955->2961 2959->2955 2969 1102efa2-1102efa9 2960->2969 2970 1102eede-1102eee6 2960->2970 2965 1102efd4-1102efdd 2961->2965 2966 1102eff8 2961->2966 2972 1102f0c8-1102f22f SetErrorMode * 2 call 11102870 call 11026ed0 call 11102870 call 11026ed0 InterlockedExchange call 11102870 call 11084cb0 GetACP call 11151b53 call 11153e83 call 11131ff0 call 11132000 call 11102870 call 1105c840 2963->2972 2973 1102f0be 2963->2973 2977 1102efee-1102eff1 2965->2977 2978 1102efdf-1102efe9 2965->2978 2966->2935 2979 1102effe-1102f005 2966->2979 2967->2963 2974 1102efc0-1102efca 2969->2974 2975 1102efab-1102efbb 2969->2975 2980 1102eee8-1102eeef 2970->2980 2981 1102ef3f-1102ef42 2970->2981 3037 1102f231 2972->3037 3038 1102f237-1102f23d 2972->3038 2973->2972 2974->2935 2983 1102ef01 2975->2983 2977->2979 2985 1102eff3 2977->2985 2978->2935 2986 1102f007-1102f011 2979->2986 2987 1102f01c-1102f026 2979->2987 2990 1102eef1-1102eefb 2980->2990 2991 1102ef5e-1102ef6e 2980->2991 2988 1102ef70-1102ef73 2981->2988 2989 1102ef44-1102ef4a 2981->2989 2983->2934 2985->2935 2986->2987 2987->2953 2988->2969 2999 1102ef75-1102ef7c 2988->2999 2989->2991 2998 1102ef4c-1102ef5c 2989->2998 2990->2983 2991->2983 2995 1102edeb 2992->2995 2996 1102edec-1102edf8 call 11151867 2992->2996 2993->2992 2995->2996 2996->2949 3008 1102edfa-1102ee00 2996->3008 2998->2983 3003 1102ef93-1102ef9d 2999->3003 3004 1102ef7e-1102ef8e 2999->3004 3003->2935 3004->2983 3008->2949 3037->3038 3039 1102f279-1102f2e1 call 11102870 call 11116a20 call 111076a0 3038->3039 3040 1102f23f-1102f255 call 11102870 3038->3040 3058 1102f2e7-1102f2fd call 11102870 3039->3058 3059 1102f36e-1102f370 3039->3059 3046 1102f257-1102f26c call 1105c4b0 3040->3046 3047 1102f26e 3040->3047 3050 1102f270-1102f274 3046->3050 3047->3050 3050->3039 3068 1102f308 3058->3068 3069 1102f2ff-1102f306 call 11083130 3058->3069 3061 1102f382-1102f389 call 1100d4e0 3059->3061 3062 1102f372-1102f37f call 11116b10 call 11150341 3059->3062 3061->2923 3072 1102f38f-1102f3a3 call 1100d200 call 111356e0 3061->3072 3062->3061 3070 1102f30a-1102f32c call 11102870 3068->3070 3069->3070 3080 1102f343 3070->3080 3081 1102f32e-1102f341 call 11057e00 3070->3081 3072->2923 3084 1102f345-1102f36c call 11102960 call 110581f0 call 11025f10 3080->3084 3081->3084 3084->3061
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion,?,00000001,?), ref: 1102ED78
                                                                                                                                                                                                  • Part of subcall function 11132450: RegQueryValueExA.KERNEL32(00000000,?,?,00000000,00000000,00000000,1110291B,75A78400,?,?,1113451F,00000000,CSDVersion,00000000,00000000,?), ref: 11132470
                                                                                                                                                                                                • RegCloseKey.KERNEL32(?), ref: 1102EE0D
                                                                                                                                                                                                  • Part of subcall function 11152C8A: __isdigit_l.LIBCMT ref: 11152CAF
                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,GetNativeSystemInfo), ref: 1102EE95
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 1102EE9C
                                                                                                                                                                                                • GetNativeSystemInfo.KERNEL32(?), ref: 1102EEAA
                                                                                                                                                                                                • GetStockObject.GDI32(0000000D), ref: 1102F083
                                                                                                                                                                                                • GetObjectA.GDI32(00000000,0000003C,?), ref: 1102F093
                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,?,?,00000050), ref: 1102F0D1
                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,?,?,00000050), ref: 1102F0D7
                                                                                                                                                                                                • InterlockedExchange.KERNEL32(02618BE8,00001388), ref: 1102F158
                                                                                                                                                                                                • GetACP.KERNEL32(?,?,?,?,?,?,?,00000050), ref: 1102F18A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorModeObject$AddressCloseExchangeHandleInfoInterlockedModuleNativeOpenProcQueryStockSystemValue__isdigit_l
                                                                                                                                                                                                • String ID: .%d$3$CurrentVersion$Error %s unloading audiocap dll$GetNativeSystemInfo$SOFTWARE\Microsoft\Windows NT\CurrentVersion$kernel32.dll$pcicl32$u:j$*6$M7
                                                                                                                                                                                                • API String ID: 3742979543-1875362328
                                                                                                                                                                                                • Opcode ID: b30e950a16208c9b80ba5814f786be33e61252569c30e4c8fcf91a30b9764def
                                                                                                                                                                                                • Instruction ID: 9d50fd4c4b4771c4e818bae6168a3bc14b0d19ca60a63814d56272cf95f99725
                                                                                                                                                                                                • Opcode Fuzzy Hash: b30e950a16208c9b80ba5814f786be33e61252569c30e4c8fcf91a30b9764def
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8CF156B5D01265DEEF91CB60CC88BDDFAF4AB0530CF5441AEEC09A7281EA755E84CB52

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 3093 6cc751c0-6cc75234 call 6cc82440 call 6cc64950 GetTickCount call 6cc777d0 3100 6cc75612-6cc75622 call 6cc80641 3093->3100 3101 6cc7523a-6cc7523c 3093->3101 3103 6cc75240-6cc7524d GetTickCount 3101->3103 3105 6cc7524f-6cc75257 call 6cc74f90 3103->3105 3106 6cc7525c-6cc75263 3103->3106 3105->3106 3107 6cc75265 call 6cc680c0 3106->3107 3108 6cc7526a-6cc75271 3106->3108 3107->3108 3111 6cc75273-6cc7527b Sleep 3108->3111 3112 6cc75280-6cc75287 3108->3112 3113 6cc755f0-6cc755f7 3111->3113 3114 6cc7529c-6cc752dc _memmove select 3112->3114 3115 6cc75289-6cc75296 WaitForSingleObject 3112->3115 3113->3103 3116 6cc755fd-6cc7560f call 6cc80641 3113->3116 3114->3116 3117 6cc752e2-6cc752e5 3114->3117 3115->3114 3119 6cc752e7-6cc752f9 Sleep 3117->3119 3120 6cc752fe-6cc75300 3117->3120 3119->3113 3120->3103 3122 6cc75306-6cc7530e GetTickCount 3120->3122 3123 6cc75316-6cc75335 3122->3123 3124 6cc75340-6cc7534c 3123->3124 3125 6cc753a3-6cc753ac 3124->3125 3126 6cc7534e-6cc75353 3124->3126 3129 6cc753b2-6cc753fc _calloc call 6cc64750 3125->3129 3130 6cc755dd-6cc755e4 3125->3130 3127 6cc75355-6cc75361 3126->3127 3128 6cc75393-6cc75394 3126->3128 3131 6cc75396-6cc75399 3127->3131 3132 6cc75363-6cc7536f 3127->3132 3128->3125 3141 6cc75402 3129->3141 3142 6cc755a8-6cc755d5 GetTickCount InterlockedExchange call 6cc75da0 3129->3142 3134 6cc75310 3130->3134 3135 6cc755ea 3130->3135 3131->3125 3136 6cc75371-6cc7537d 3132->3136 3137 6cc7539b-6cc7539e 3132->3137 3134->3123 3135->3113 3139 6cc753a0 3136->3139 3140 6cc7537f-6cc7538c 3136->3140 3137->3125 3139->3125 3140->3124 3143 6cc7538e 3140->3143 3145 6cc7541c-6cc7545d call 6cc67c00 3141->3145 3142->3135 3149 6cc755d7 3142->3149 3143->3130 3150 6cc75463-6cc754c5 GetTickCount InterlockedExchange _calloc _memmove 3145->3150 3151 6cc7559d-6cc7559f 3145->3151 3149->3130 3152 6cc754c7-6cc754c8 3150->3152 3153 6cc754f8-6cc75506 call 6cc710c0 3150->3153 3154 6cc755a0-6cc755a5 call 6cc68c00 3151->3154 3155 6cc754e3-6cc754f6 call 6cc67de0 3152->3155 3156 6cc754ca-6cc754e1 call 6cc65910 3152->3156 3162 6cc7550b-6cc75511 3153->3162 3154->3142 3155->3162 3165 6cc75514-6cc7552a call 6cc75da0 3156->3165 3162->3165 3168 6cc75592-6cc7559b 3165->3168 3169 6cc7552c-6cc7558a InterlockedDecrement SetEvent _memmove call 6cc64750 3165->3169 3168->3154 3172 6cc75410-6cc75416 3169->3172 3173 6cc75590 3169->3173 3172->3145 3173->3142
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 6CC751F5
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 6CC75240
                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 6CC75275
                                                                                                                                                                                                  • Part of subcall function 6CC74F90: GetTickCount.KERNEL32 ref: 6CC74FA1
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,?), ref: 6CC75296
                                                                                                                                                                                                • _memmove.LIBCMT ref: 6CC752AD
                                                                                                                                                                                                • select.WSOCK32(00000000,?,00000000,00000000,?), ref: 6CC752CE
                                                                                                                                                                                                • Sleep.KERNEL32(00000032,00000000,?,00000000,00000000,?), ref: 6CC752F3
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 6CC75306
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CountTick$Sleep$ObjectSingleWait_memmoveselect
                                                                                                                                                                                                • String ID: FALSE$ResumeTimeout$e:\nsmsrc\nsn\300\cva_300f1\ctl32\htctl.c$httprecv
                                                                                                                                                                                                • API String ID: 1069524698-4272157152
                                                                                                                                                                                                • Opcode ID: cfa39fcb1557cf5c0db73e103f967c19cec14957d2bdb32d8c295a51dc80b3af
                                                                                                                                                                                                • Instruction ID: b3b35b46de076014735cd04712647f45b36738cf26baf80516465619892dae50
                                                                                                                                                                                                • Opcode Fuzzy Hash: cfa39fcb1557cf5c0db73e103f967c19cec14957d2bdb32d8c295a51dc80b3af
                                                                                                                                                                                                • Instruction Fuzzy Hash: 28B1A2B1D012589FDB20CF64CD88BDA77B4FB45308F4041AAE549A7A40E7B59EC4CFA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 11130DFA
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Close
                                                                                                                                                                                                • String ID: Add [%s]%s=%s$Chg [%s]%s=%s$Client$Del [%s]%s=%s$Info. Lockup averted for AD policy changes$Info. Policy changed - re-initui$Info. Policy changed - reload transports...$IsA()$NSA.LIC$NSM.LIC$RoomSpec$TracePolicyChange$Warning. Can't calc AD policy changes$_debug$client$client.$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h
                                                                                                                                                                                                • API String ID: 3535843008-1157355927
                                                                                                                                                                                                • Opcode ID: ce19f266f601b96e18726c5edab141c344f333186d4e6c5b04059f51b9171314
                                                                                                                                                                                                • Instruction ID: 92f743161b8d2e512d760a62df3d5c411700057ac8f76655c4977d74fc17002b
                                                                                                                                                                                                • Opcode Fuzzy Hash: ce19f266f601b96e18726c5edab141c344f333186d4e6c5b04059f51b9171314
                                                                                                                                                                                                • Instruction Fuzzy Hash: A0420574E102959BEB21CB60CD40FDEFBB5AFC5319F0441D8D90967285EA726E84CF61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                • OpenEventA.KERNEL32(00000002,00000000,nsm_gina_sas), ref: 110FC34A
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 110FC359
                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,000000F7), ref: 110FC36B
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(?), ref: 110FC3A1
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,GrabKM), ref: 110FC3CE
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,LoggedOn), ref: 110FC3E6
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 110FC40B
                                                                                                                                                                                                  • Part of subcall function 11102700: CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00000000,76EDC3F0,00000000,?,11103735,111032D0,00000001,00000000), ref: 11102717
                                                                                                                                                                                                  • Part of subcall function 11102700: CreateThread.KERNEL32(00000000,11103735,00000001,00000000,00000000,0000000C), ref: 1110273A
                                                                                                                                                                                                  • Part of subcall function 11102700: WaitForSingleObject.KERNEL32(?,000000FF,?,11103735,111032D0,00000001,00000000,?,?,?,?,?,1102F49F), ref: 11102767
                                                                                                                                                                                                  • Part of subcall function 11102700: CloseHandle.KERNEL32(?,?,11103735,111032D0,00000001,00000000,?,?,?,?,?,1102F49F), ref: 11102771
                                                                                                                                                                                                • GetStockObject.GDI32(0000000D), ref: 110FC41F
                                                                                                                                                                                                • GetObjectA.GDI32(00000000,0000003C,?), ref: 110FC42F
                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(0000003C), ref: 110FC44B
                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(111DBDA4), ref: 110FC456
                                                                                                                                                                                                  • Part of subcall function 110FA7D0: LoadLibraryA.KERNEL32(Wtsapi32.dll,00000000,00000000,11177D16,000000FF), ref: 110FA8A3
                                                                                                                                                                                                  • Part of subcall function 110FA7D0: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 110FA8EC
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,Function_000F6330,00000001,00000000), ref: 110FC499
                                                                                                                                                                                                  • Part of subcall function 11096D20: GetCurrentProcess.KERNEL32(00020008,00000000,?,?,110EC9C4,00000030,11130C07,_debug,TraceCopyData,00000000,00000000,?,?,00000000,00000000), ref: 11096D41
                                                                                                                                                                                                  • Part of subcall function 11096D20: OpenProcessToken.ADVAPI32(00000000,?,?,110EC9C4,00000030,11130C07,_debug,TraceCopyData,00000000,00000000,?,?,00000000,00000000), ref: 11096D48
                                                                                                                                                                                                  • Part of subcall function 11096D20: CloseHandle.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 11096D67
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,Function_000F6330,00000001,00000000), ref: 110FC4EA
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,Function_000F6330,00000001,00000000), ref: 110FC543
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,Function_000F6330,00000001,00000000), ref: 110FC587
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseHandle$Library$LoadObject$AddressCreateCriticalEventInitializeOpenProcProcessSection$CurrentDirectoryFreeSingleStockSystemThreadTokenWait_malloc_memsetwsprintf
                                                                                                                                                                                                • String ID: GrabKM$LPT1$LoggedOn$\pcigina$nsm_gina_sas
                                                                                                                                                                                                • API String ID: 3930710499-403456261
                                                                                                                                                                                                • Opcode ID: b4f7a2aa001f08eb1de94084590e4a4e84de2b21180eea1441a02a77e5a43ed9
                                                                                                                                                                                                • Instruction ID: 96122f269ef65589949905bb9c4ffe43a99982700637f7301abdf7ec8998ec3b
                                                                                                                                                                                                • Opcode Fuzzy Hash: b4f7a2aa001f08eb1de94084590e4a4e84de2b21180eea1441a02a77e5a43ed9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 859191B5E01756AFDB11CFB48D8AB9EBBE4BB05308F044579E55AD7280E770AA40CB11
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(0000000C,?,00000000), ref: 1106F615
                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(00000024,?,00000000), ref: 1106F61B
                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(0000003C,?,00000000), ref: 1106F621
                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(0000DB1C,?,00000000), ref: 1106F62A
                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(00000054,?,00000000), ref: 1106F630
                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(0000006C,?,00000000), ref: 1106F636
                                                                                                                                                                                                • _strncpy.LIBCMT ref: 1106F698
                                                                                                                                                                                                • ExpandEnvironmentStringsA.KERNEL32(?,?,00000100,?,?,?,?,?,?,00000000), ref: 1106F6FF
                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00004000,Function_0006B810,00000000,00000000,?), ref: 1106F79C
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,00000000), ref: 1106F7A3
                                                                                                                                                                                                • SetTimer.USER32(00000000,00000000,000000FA,1105EF40), ref: 1106F7E7
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 1106F898
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 1106F8B3
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalInitializeSection$CloseCreateEnvironmentException@8ExpandHandleStringsThreadThrowTimer_malloc_memset_strncpystd::exception::exceptionwsprintf
                                                                                                                                                                                                • String ID: ..\ctl32\Connect.cpp$DefaultUsername$General$Password$RememberPassword$destroy_queue == NULL
                                                                                                                                                                                                • API String ID: 703120326-1497550179
                                                                                                                                                                                                • Opcode ID: cc7903dda24a66739fd7a13bbda9e0872c732d56e2d593b364654cf261e7dd3c
                                                                                                                                                                                                • Instruction ID: 100f990ebe536f4ae5a6f41c30aeaeafdd91ca27a0176a8e63e6253bf368b8ee
                                                                                                                                                                                                • Opcode Fuzzy Hash: cc7903dda24a66739fd7a13bbda9e0872c732d56e2d593b364654cf261e7dd3c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0FB1B5B5A00745AFDB10CF64CD84FDAF7F8BB48708F4085A9E60997281E7B0BA44CB65
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11134460: GetVersionExA.KERNEL32(111DC648,75A78400), ref: 11134490
                                                                                                                                                                                                  • Part of subcall function 11134460: RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion,00000000,00000001,?), ref: 111344CF
                                                                                                                                                                                                  • Part of subcall function 11134460: _memset.LIBCMT ref: 111344ED
                                                                                                                                                                                                  • Part of subcall function 11134460: _strncpy.LIBCMT ref: 111345AF
                                                                                                                                                                                                  • Part of subcall function 11134460: RegCloseKey.KERNEL32(00000000), ref: 111345BF
                                                                                                                                                                                                • PostMessageA.USER32(00010486,000006CF,00000007,00000000), ref: 11129AFF
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                • SetWindowTextA.USER32(00010486,00000000), ref: 11129BA7
                                                                                                                                                                                                • IsWindowVisible.USER32(00010486), ref: 11129C6C
                                                                                                                                                                                                • GetForegroundWindow.USER32(?,?,?,?,?,?,?,?,00000000), ref: 11129C8C
                                                                                                                                                                                                • IsWindowVisible.USER32(00010486), ref: 11129C9A
                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 11129CC8
                                                                                                                                                                                                • EnableWindow.USER32(00010486,00000001), ref: 11129CD7
                                                                                                                                                                                                • IsWindowVisible.USER32(00010486), ref: 11129D28
                                                                                                                                                                                                • IsWindowVisible.USER32(00010486), ref: 11129D35
                                                                                                                                                                                                • EnableWindow.USER32(00010486,00000000), ref: 11129D49
                                                                                                                                                                                                • EnableWindow.USER32(00010486,00000000), ref: 11129CAF
                                                                                                                                                                                                  • Part of subcall function 111228E0: ShowWindow.USER32(00010486,11129D52,?,11129D52,00000007,?,?,?,?,?,00000000), ref: 111228EE
                                                                                                                                                                                                • EnableWindow.USER32(00010486,00000001), ref: 11129D5D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$EnableVisible$Foreground$CloseMessageOpenPostShowTextVersion__wcstoi64_memset_strncpy
                                                                                                                                                                                                • String ID: Client$ConnectedText$HideWhenIdle$LockedText$ShowUIOnConnect$ViewedText
                                                                                                                                                                                                • API String ID: 4194384052-3803836183
                                                                                                                                                                                                • Opcode ID: e43bb21f673ef14eee2c9dbecfac9de94a1951a9e343f6d3e521405f1ec23232
                                                                                                                                                                                                • Instruction ID: 8305938ea656916a4b1fbafb187925e2d273a1d2ad477454ab730d3f5b69f352
                                                                                                                                                                                                • Opcode Fuzzy Hash: e43bb21f673ef14eee2c9dbecfac9de94a1951a9e343f6d3e521405f1ec23232
                                                                                                                                                                                                • Instruction Fuzzy Hash: D3C1E575A012799FEF01DBA8DD84B5EF7A6AB4038CF604035ED199B2C4FB75A804CB91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • wsprintfA.USER32 ref: 6CC6830B
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 6CC68365
                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,-6CCA8150), ref: 6CC68376
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,InternetWriteFile), ref: 6CC683AA
                                                                                                                                                                                                • WSAGetLastError.WSOCK32(?,00000000,?), ref: 6CC683CF
                                                                                                                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 6CC68491
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Error %d sending HTTP request on connection %d, xrefs: 6CC6842B
                                                                                                                                                                                                • Error %d writing inet request on connection %d, xrefs: 6CC683D9
                                                                                                                                                                                                • Error send returned 0 on connection %d, xrefs: 6CC68445
                                                                                                                                                                                                • SendHttpReq failed, not connected to gateway!, xrefs: 6CC682C1
                                                                                                                                                                                                • InternetWriteFile, xrefs: 6CC683A4
                                                                                                                                                                                                • %02x %02x, xrefs: 6CC68305
                                                                                                                                                                                                • xx %02x, xrefs: 6CC68319
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Interlocked$AddressCountErrorExchangeIncrementLastProcTickwsprintf
                                                                                                                                                                                                • String ID: %02x %02x$Error %d sending HTTP request on connection %d$Error %d writing inet request on connection %d$Error send returned 0 on connection %d$InternetWriteFile$SendHttpReq failed, not connected to gateway!$xx %02x
                                                                                                                                                                                                • API String ID: 642105747-610509312
                                                                                                                                                                                                • Opcode ID: 9eccf634d8c0cdbc28c01eda0676ce4e8019c6d72ca307eca283dc8399f9dbe0
                                                                                                                                                                                                • Instruction ID: 957f13895673fc7e6d99d66c278e7d6d422f2183206c2fa844045eb60196b492
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9eccf634d8c0cdbc28c01eda0676ce4e8019c6d72ca307eca283dc8399f9dbe0
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B61B0B1D006049FDB10CFA5D984EAEB7B4FF45318F14462AE915A7F41EB31A919CFA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • OpenMutexA.KERNEL32(001F0001,?,PCIMutex), ref: 1102EB44
                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,PCIMutex,?,PCIMutex,?,SOFTWARE\Policies\NetSupport\Client\standard,00020019), ref: 1102EB5D
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(User32.dll,?,?,PCIMutex,?,SOFTWARE\Policies\NetSupport\Client\standard,00020019), ref: 1102EBBA
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetProcessDPIAware), ref: 1102EBF8
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078,?,?,PCIMutex,?,SOFTWARE\Policies\NetSupport\Client\standard,00020019), ref: 1102EC0B
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000001F4,?,?,?,?,?,PCIMutex,?,SOFTWARE\Policies\NetSupport\Client\standard,00020019), ref: 1102EC3C
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,PCIMutex,?,SOFTWARE\Policies\NetSupport\Client\standard,00020019), ref: 1102EC49
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,PCIMutex,?,SOFTWARE\Policies\NetSupport\Client\standard,00020019), ref: 1102EC54
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,PCIMutex,?,SOFTWARE\Policies\NetSupport\Client\standard,00020019), ref: 1102EC5B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseHandleLibraryMutex$AddressCreateErrorFreeLastLoadObjectOpenProcSingleWait
                                                                                                                                                                                                • String ID: /247$PCIMutex$SOFTWARE\Policies\NetSupport\Client\standard$SetProcessDPIAware$User32.dll$_debug\trace$_debug\tracefile$istaUI$B`
                                                                                                                                                                                                • API String ID: 2633444001-3660454586
                                                                                                                                                                                                • Opcode ID: ae551b03b65906b97426a76e9e5f6dedac2389bce539edba93c32e175c85bc09
                                                                                                                                                                                                • Instruction ID: 839cbd99583855d240305defeb44377099afaa71c82f4bb6bc46c0958452e9e8
                                                                                                                                                                                                • Opcode Fuzzy Hash: ae551b03b65906b97426a76e9e5f6dedac2389bce539edba93c32e175c85bc09
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A61C474E412259EDB50DFA58C88BDEFBF4AF44318F5040ADE91AA3280EB706A44CF61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • wsprintfA.USER32 ref: 1102C9AE
                                                                                                                                                                                                • wsprintfA.USER32 ref: 1102C9C6
                                                                                                                                                                                                • _strncpy.LIBCMT ref: 1102CA80
                                                                                                                                                                                                • CharUpperA.USER32(580913,?,?,?,?,?,?,?,?,?,?,?,?,?,00000100), ref: 1102CAB1
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wsprintf$CharUpper_strncpy
                                                                                                                                                                                                • String ID: $session$$%02d$%s.%02d$%session%$%sessionname%$18/03/14 09:15:42 V12.01F3$580913$IsA()$Warning: Unexpanded clientname=<%s>$client32 dbi %hs$computername=%s, clientname=%s, tsmode=%d, vui=%d, vsvc=%d$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h$multipoint=%d, softxpand=%d, pid=%d
                                                                                                                                                                                                • API String ID: 2270809062-3587621599
                                                                                                                                                                                                • Opcode ID: 57a04b5987526aa2e0f8655635961a358d46d212241b8f1881ee851afd3fe5b4
                                                                                                                                                                                                • Instruction ID: a7d590d3ef6a482f5e404058edd8043c7c0bcb645db31710f61f6096d8bb4a38
                                                                                                                                                                                                • Opcode Fuzzy Hash: 57a04b5987526aa2e0f8655635961a358d46d212241b8f1881ee851afd3fe5b4
                                                                                                                                                                                                • Instruction Fuzzy Hash: AB518079E10526AFDB15EB90DC84FEEF378AF45208F4481D9F94967240EB306A44CFA2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wsprintf
                                                                                                                                                                                                • String ID: %s:%s$*GatewayAddress$*PINServer$*UseWebProxy$*WebProxy$:%d$Gateway$Gateway_UseWebProxy$Gateway_WebProxy$P$PinProxy$ProxyCred$ProxyPassword$ProxyUsername$UsePinProxy$client247
                                                                                                                                                                                                • API String ID: 2111968516-2157635994
                                                                                                                                                                                                • Opcode ID: 03bf696e814ad98bc1a64345ad3b09270258ab98ff17f84fc505e1db2d59578b
                                                                                                                                                                                                • Instruction ID: 2e682f7eea0547b354fb7d510ac3a5173d93ad36f0fd482fc07d1cf0c4a006b1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 03bf696e814ad98bc1a64345ad3b09270258ab98ff17f84fc505e1db2d59578b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 822288B29042589BDB20CB95CC94EEAB37DFB4A304F0486D9E54DA7A40F6315F898F61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(PCIINV.DLL,2F623E72,029333C0,029333B0,?,00000000,11170D2C,000000FF,?,1102FD62,029333C0,00000000,?,?,?), ref: 11080745
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                  • Part of subcall function 11102970: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,76EDC3F0,?,1110371D,00000000,00000001,?,?,?,?,?,1102F49F), ref: 1110298E
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetInventory), ref: 1108076B
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Cancel), ref: 1108077F
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetInventoryEx), ref: 11080793
                                                                                                                                                                                                • wsprintfA.USER32 ref: 1108081B
                                                                                                                                                                                                • wsprintfA.USER32 ref: 11080832
                                                                                                                                                                                                • wsprintfA.USER32 ref: 11080849
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,11080570,00000001,00000000), ref: 1108099A
                                                                                                                                                                                                  • Part of subcall function 11080380: CloseHandle.KERNEL32(?,7591F550,?,?,110809C0,?,1102FD62,029333C0,00000000,?,?,?), ref: 11080398
                                                                                                                                                                                                  • Part of subcall function 11080380: CloseHandle.KERNEL32(?,7591F550,?,?,110809C0,?,1102FD62,029333C0,00000000,?,?,?), ref: 110803AB
                                                                                                                                                                                                  • Part of subcall function 11080380: CloseHandle.KERNEL32(?,7591F550,?,?,110809C0,?,1102FD62,029333C0,00000000,?,?,?), ref: 110803BE
                                                                                                                                                                                                  • Part of subcall function 11080380: FreeLibrary.KERNEL32(00000000,7591F550,?,?,110809C0,?,1102FD62,029333C0,00000000,?,?,?), ref: 110803D1
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseHandlewsprintf$AddressProc$Library$CreateEventFreeLoad_malloc_memset
                                                                                                                                                                                                • String ID: %s_HF.%s$%s_HW.%s$%s_SW.%s$Cancel$GetInventory$GetInventoryEx$PCIINV.DLL
                                                                                                                                                                                                • API String ID: 4263811268-2492245516
                                                                                                                                                                                                • Opcode ID: 900c07cf632ceed795f6062e6b5d6e6eb4405877d5972ec200cb62fa1573293b
                                                                                                                                                                                                • Instruction ID: 267f9520f853b8db1f70e2f308a13b3e425cee8e127691eb8cf8de9d489763be
                                                                                                                                                                                                • Opcode Fuzzy Hash: 900c07cf632ceed795f6062e6b5d6e6eb4405877d5972ec200cb62fa1573293b
                                                                                                                                                                                                • Instruction Fuzzy Hash: A471A2B5E04709AFE710CF75CC41BDAFBE4EB45314F10456AE99AD7284EB74A540CB90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102790: SetEvent.KERNEL32(00000000), ref: 111027B4
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 1102AE05
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1102AE2A
                                                                                                                                                                                                  • Part of subcall function 110C57C0: __strdup.LIBCMT ref: 110C57DA
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1102AF24
                                                                                                                                                                                                  • Part of subcall function 110C6420: wvsprintfA.USER32(?,?,?), ref: 110C644B
                                                                                                                                                                                                  • Part of subcall function 110C5870: _free.LIBCMT ref: 110C589D
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 1102B01C
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 1102B038
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CountObjectSingleTickWait$CloseEventHandle__strdup_freewvsprintf
                                                                                                                                                                                                • String ID: ?IP=%s$GeoIP$GetLatLong=%s, took %d ms$IsA()$LatLong$_debug$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h$http://geo.netsupportsoftware.com/location/loca.asp
                                                                                                                                                                                                • API String ID: 596640303-3003987893
                                                                                                                                                                                                • Opcode ID: 165b91b7d9a921769bc922ddb2d2ba284ce2f74523d9d4310a243ce377b1fcd4
                                                                                                                                                                                                • Instruction ID: 57a4b4366f92f46f89141de7e1f67135d68c38a19d5041ed4b9abebe1d7e3f86
                                                                                                                                                                                                • Opcode Fuzzy Hash: 165b91b7d9a921769bc922ddb2d2ba284ce2f74523d9d4310a243ce377b1fcd4
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C819E78E00606DFDB05DBA5CC84FEEF7B5AF59708F508258E92167280DB34BA05CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000002,Software\Policies\NetSupport\Client,00000000,00020019,?,00000000,?,?), ref: 1105D01A
                                                                                                                                                                                                  • Part of subcall function 1105CA00: RegOpenKeyExA.ADVAPI32(00000003,?,00000000,00020019,?,?), ref: 1105CA3C
                                                                                                                                                                                                  • Part of subcall function 1105CA00: RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,?,?,?,?,00000000), ref: 1105CA94
                                                                                                                                                                                                • RegEnumKeyExA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 1105D06B
                                                                                                                                                                                                • RegEnumKeyExA.ADVAPI32(?,00000001,?,00000100,00000000,00000000,00000000,00000000), ref: 1105D125
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 1105D141
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Enum$Open$CloseValue
                                                                                                                                                                                                • String ID: %s\%s\%s\$Client$Client$Client.%04d.%s$DisableUserPolicies$Software\Policies\NetSupport$Software\Policies\NetSupport\Client$Software\Policies\NetSupport\Client\Standard$Standard
                                                                                                                                                                                                • API String ID: 2823542970-1528906934
                                                                                                                                                                                                • Opcode ID: 7352ea1272703dd1873893fc259baceee137f98d8ff17c55a767f436621e123b
                                                                                                                                                                                                • Instruction ID: 49029f40789f99adc4781eb7408dcc231794a4b951f95dab0d46ef244fca2f87
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7352ea1272703dd1873893fc259baceee137f98d8ff17c55a767f436621e123b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F418175E00229ABDB61CB158C85FEEF7B8EB45708F5041D9FA49A6140DAB06E818FA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCA9898,?,?,6CC6BDFC,00000000), ref: 6CC64E89
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,InternetCloseHandle), ref: 6CC64ED3
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078,00000000,00000000,?,?,6CC6BDFC,00000000), ref: 6CC64EE8
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,InternetCloseHandle), ref: 6CC64F07
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078,?,?,6CC6BDFC,00000000), ref: 6CC64F1C
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,InternetCloseHandle), ref: 6CC64F3B
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078,?,?,6CC6BDFC,00000000), ref: 6CC64F5B
                                                                                                                                                                                                • closesocket.WSOCK32(?,00000000,?,?,6CC6BDFC,00000000), ref: 6CC64F72
                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,6CC6BDFC,00000000), ref: 6CC64F7B
                                                                                                                                                                                                • _memset.LIBCMT ref: 6CC64FA2
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCA9898,?,?,6CC6BDFC,00000000), ref: 6CC64FC0
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast$AddressProc$CriticalSection$EnterLeave_memsetclosesocket
                                                                                                                                                                                                • String ID: CloseGatewayConnection - closesocket(%u) FAILED (%d)$InternetCloseHandle
                                                                                                                                                                                                • API String ID: 3117257897-3125686381
                                                                                                                                                                                                • Opcode ID: fc32372933c2e8b335552a4fab48e69054ea9cfeac4ced15b2df991fc5cd5c16
                                                                                                                                                                                                • Instruction ID: 3b9e9c1ab955c9a7fefe5230d739a97de980f557f89ebdae2532608d555e4b95
                                                                                                                                                                                                • Opcode Fuzzy Hash: fc32372933c2e8b335552a4fab48e69054ea9cfeac4ced15b2df991fc5cd5c16
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8631CF36644301EFE710EFAAD988B4A77B4FFA6714F210918E8059BE41E771E845CFA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F,?,00000000,19141918,1102C538,00000000,2F623E72,?,00000000,00000000), ref: 1102B7F4
                                                                                                                                                                                                • OpenServiceA.ADVAPI32(00000000,ProtectedStorage,00000004), ref: 1102B80A
                                                                                                                                                                                                • QueryServiceStatus.ADVAPI32(00000000,?), ref: 1102B81E
                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 1102B825
                                                                                                                                                                                                • Sleep.KERNEL32(00000032), ref: 1102B836
                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 1102B846
                                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 1102B892
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 1102B8BF
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Service$CloseHandle$OpenSleep$ManagerQueryStatus
                                                                                                                                                                                                • String ID: >$NSA.LIC$NSM.LIC$ProtectedStorage
                                                                                                                                                                                                • API String ID: 83693535-2077998243
                                                                                                                                                                                                • Opcode ID: 9b98cabf2bc657b91fee656e7895e92de7935bc05c4c4817cdead5248451a21a
                                                                                                                                                                                                • Instruction ID: cf41a154579764f7ce3274c9b2e845f0c1fb444b2ec11e79c6a8ee3683002965
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b98cabf2bc657b91fee656e7895e92de7935bc05c4c4817cdead5248451a21a
                                                                                                                                                                                                • Instruction Fuzzy Hash: C7B18075E016259FDB21CF24CC84BEAB7B5AF49708F5441E9E91DAB381DB70AA80CF50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • wsprintfA.USER32 ref: 11124210
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 11124241
                                                                                                                                                                                                • SHGetFolderPathA.SHFOLDER(00000000,0000002B,00000000,00000000,?), ref: 11124254
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1112425C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CountTick$FolderPathwsprintf
                                                                                                                                                                                                • String ID: %s%s$CommonPath$HasStudentComponents=%d$Software\NSL$Warning. SHGetFolderPath took %d ms$runplugin.exe$schplayer.exe
                                                                                                                                                                                                • API String ID: 1170620360-4157686185
                                                                                                                                                                                                • Opcode ID: b0bcc0f5a6366163d0729c56afd56097aa9a4968172ae497a6bbf09a569205e6
                                                                                                                                                                                                • Instruction ID: e5427a7216b44c3460126721b628d5672ac8883cc02d2755d7c854ad9c2544d9
                                                                                                                                                                                                • Opcode Fuzzy Hash: b0bcc0f5a6366163d0729c56afd56097aa9a4968172ae497a6bbf09a569205e6
                                                                                                                                                                                                • Instruction Fuzzy Hash: 95316DBAF402156BDB009BA5BC85FEAF7BC9FA431DF500469EC04A7145EE70B600CB91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ioctlsocket.WSOCK32 ref: 6CC65FF2
                                                                                                                                                                                                • connect.WSOCK32(00000000,?,000001BB), ref: 6CC66009
                                                                                                                                                                                                • WSAGetLastError.WSOCK32(00000000,?,000001BB), ref: 6CC66010
                                                                                                                                                                                                • _memmove.LIBCMT ref: 6CC66083
                                                                                                                                                                                                • select.WSOCK32(00000001,00000000,?,?,?,?,?,00001004,00000000,000001BB,00000010,00000002,00000001,00000000,?,00000000), ref: 6CC660A3
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 6CC660C3
                                                                                                                                                                                                • ioctlsocket.WSOCK32(00000000,8004667E,00000001,00000000,?,000001BB), ref: 6CC660F3
                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00000000,8004667E,00000001,00000000,?,000001BB), ref: 6CC660F9
                                                                                                                                                                                                • WSAGetLastError.WSOCK32(00000001,00000000,?,?,?,?,?,00001004,00000000,000001BB,00000010,00000002,00000001,00000000,?,00000000), ref: 6CC66111
                                                                                                                                                                                                • __WSAFDIsSet.WSOCK32(00000000,?,00000001,00000000,?,?,?,?,?,00001004,00000000,000001BB,00000010,00000002,00000001,00000000), ref: 6CC66122
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast$ioctlsocket$CountTick_memmoveconnectselect
                                                                                                                                                                                                • String ID: ConnectTimeout$General
                                                                                                                                                                                                • API String ID: 4218156244-3585140716
                                                                                                                                                                                                • Opcode ID: 34396916200b202f5b65d226ff9963a24cd962f7077e37d13824055ab3f116ff
                                                                                                                                                                                                • Instruction ID: 90de3cdab1e91162f369621b07768c53f8c042028209d5ef29bcc6dfb5c91bc8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 34396916200b202f5b65d226ff9963a24cd962f7077e37d13824055ab3f116ff
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A319571900718DFE720CB65CD88BDEB3B9EB44308F0041AAE509D3E41FB719A99CBA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _strtok.LIBCMT ref: 11025986
                                                                                                                                                                                                • _strtok.LIBCMT ref: 110259C0
                                                                                                                                                                                                • Sleep.KERNEL32(1102E263,?,*max_sessions,0000000A,00000000,00000000,00000002), ref: 11025AB4
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strtok$Sleep
                                                                                                                                                                                                • String ID: *max_sessions$Client$Error. not all transports loaded (%d/%d)$LoadTransports(%d)$Protocols$Retrying...$TCPIP$UseNCS
                                                                                                                                                                                                • API String ID: 2009458258-3774545468
                                                                                                                                                                                                • Opcode ID: cf1052e5be71f3d434893412861ad9ad259e2ba0693b2699e7433d6c9e4175ae
                                                                                                                                                                                                • Instruction ID: 451022f22904edf6d43a1c304369e541f9f29d5ed3a23b240bd98eaa3334767d
                                                                                                                                                                                                • Opcode Fuzzy Hash: cf1052e5be71f3d434893412861ad9ad259e2ba0693b2699e7433d6c9e4175ae
                                                                                                                                                                                                • Instruction Fuzzy Hash: 62514635E012669BDF01CF68CCC4BEEFBE1AF81318F5081A9DC5667280E7326445CB85
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,6CC74E05), ref: 6CC676AB
                                                                                                                                                                                                  • Part of subcall function 6CC63A70: LoadLibraryA.KERNEL32(psapi.dll,?,6CC67708), ref: 6CC63A78
                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 6CC6770B
                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 6CC67718
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 6CC677FF
                                                                                                                                                                                                  • Part of subcall function 6CC63AB0: GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 6CC63AC4
                                                                                                                                                                                                  • Part of subcall function 6CC63AB0: K32EnumProcessModules.KERNEL32(00000FA0,?,00000000,6CC6774D,00000000,?,6CC6774D,00000000,?,00000FA0,?), ref: 6CC63AE4
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,?,00000FA0,?), ref: 6CC677EE
                                                                                                                                                                                                  • Part of subcall function 6CC63B00: GetProcAddress.KERNEL32(?,GetModuleFileNameExA), ref: 6CC63B14
                                                                                                                                                                                                  • Part of subcall function 6CC63B00: K32GetModuleFileNameExA.KERNEL32(00000FA0,?,00000000,00000104,00000000,?,6CC67790,00000000,?,?,00000104,00000000,?,00000FA0,?), ref: 6CC63B34
                                                                                                                                                                                                  • Part of subcall function 6CC62420: _strrchr.LIBCMT ref: 6CC6242E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Process$AddressFileLibraryModuleNameProc$CloseCurrentEnumFreeHandleLoadModulesOpen_strrchr
                                                                                                                                                                                                • String ID: CLIENT247$NSM247$NSM247Ctl.dll$Set Is247=%d$is247$pcictl_247.dll
                                                                                                                                                                                                • API String ID: 2714439535-3484705551
                                                                                                                                                                                                • Opcode ID: 58881ad7fe89380552bbf7e359784558c78f884d55902453600c98a8185c643a
                                                                                                                                                                                                • Instruction ID: 0ae2dae1b84298ad829840cbd6d65bc73f5f5b1d8fc2ba1e66c85121f12e7e3e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 58881ad7fe89380552bbf7e359784558c78f884d55902453600c98a8185c643a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E410B71A001189FEB01DB52DEC8FEA77B8FB45708F000459EA05E3E40FB359A45DBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GlobalAddAtomA.KERNEL32(NSMWndClass), ref: 1114CE58
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 1114CE65
                                                                                                                                                                                                • wsprintfA.USER32 ref: 1114CE78
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                  • Part of subcall function 11027FB0: _strrchr.LIBCMT ref: 110280A5
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 110280E4
                                                                                                                                                                                                • GlobalAddAtomA.KERNEL32(NSMReflect), ref: 1114CEBC
                                                                                                                                                                                                • GlobalAddAtomA.KERNEL32(NSMDropTarget), ref: 1114CEC9
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AtomGlobal$ErrorExitLastProcesswsprintf$Message_strrchr
                                                                                                                                                                                                • String ID: ..\ctl32\wndclass.cpp$GlobalAddAtom failed, e=%d$NSMDropTarget$NSMReflect$NSMWndClass$m_aProp
                                                                                                                                                                                                • API String ID: 1734919802-1728070458
                                                                                                                                                                                                • Opcode ID: 5d1924ba33bc5dfec19d76dfc76a92801d5f3f97a695d21cd7be10a704ebc820
                                                                                                                                                                                                • Instruction ID: 1eda9b10f8aec855e66c0cb12e8f2ce1967035abfcae5e92ab0cd4d6df15dcd3
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d1924ba33bc5dfec19d76dfc76a92801d5f3f97a695d21cd7be10a704ebc820
                                                                                                                                                                                                • Instruction Fuzzy Hash: 64110A79E01354EBC720EFE6DCC5B96FBB4BF24318B40462ED86553644EB706540CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 1110362A
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 1110363F
                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 11103656
                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(-00000010,?,1102F49F,00000001,00000000), ref: 11103669
                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(111DC080,?,1102F49F,00000001,00000000), ref: 11103678
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(111DC080,?,1102F49F), ref: 1110368C
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,1102F49F), ref: 111036B2
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(111DC080,?,1102F49F), ref: 1110373F
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$Initialize$CreateCurrentEnterEventException@8LeaveThreadThrow_malloc_memsetstd::exception::exceptionwsprintf
                                                                                                                                                                                                • String ID: ..\ctl32\Refcount.cpp$QueueThreadEvent
                                                                                                                                                                                                • API String ID: 1976012330-1024648535
                                                                                                                                                                                                • Opcode ID: e29206a9896a06f922e4cf0ceb9f136b07e2850f4e50c880c62728fdaeafb3db
                                                                                                                                                                                                • Instruction ID: 63fd93a488f830275771722d5aba5e66412ef535a9f58e0bfc3bcbadc2d60674
                                                                                                                                                                                                • Opcode Fuzzy Hash: e29206a9896a06f922e4cf0ceb9f136b07e2850f4e50c880c62728fdaeafb3db
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2241A0B9E04614AFDB11DFA59C88B9BFBE4FB46708F10863EE816D7244E63595008B61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11134770: _memset.LIBCMT ref: 111347B5
                                                                                                                                                                                                  • Part of subcall function 11134770: GetVersionExA.KERNEL32(?,00000000,00000000), ref: 111347CE
                                                                                                                                                                                                  • Part of subcall function 11134770: LoadLibraryA.KERNEL32(kernel32.dll), ref: 111347F5
                                                                                                                                                                                                  • Part of subcall function 11134770: GetProcAddress.KERNEL32(00000000,GetUserDefaultUILanguage), ref: 11134807
                                                                                                                                                                                                  • Part of subcall function 11134770: FreeLibrary.KERNEL32(00000000), ref: 1113481F
                                                                                                                                                                                                  • Part of subcall function 11134770: GetSystemDefaultLangID.KERNEL32 ref: 1113482A
                                                                                                                                                                                                • AdjustWindowRectEx.USER32(11130C07,00CE0000,00000001,00000030), ref: 111257D7
                                                                                                                                                                                                • LoadMenuA.USER32(00000000,000003EC), ref: 111257E8
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000021), ref: 111257F9
                                                                                                                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 11125801
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000004), ref: 11125807
                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 11125813
                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 1112581E
                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 11125827
                                                                                                                                                                                                • CreateWindowExA.USER32(?,NSMWClass,0261E268,00CE0000,80000000,80000000,?,?,00000000,?,11000000,00000000), ref: 11125869
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: System$Metrics$LibraryLoadWindow$AddressAdjustCapsCreateDefaultDeviceFreeLangMenuProcRectReleaseVersion_memset
                                                                                                                                                                                                • String ID: NSMWClass
                                                                                                                                                                                                • API String ID: 1971969616-4111455598
                                                                                                                                                                                                • Opcode ID: c4fd1fae337c8dcba66663149ed27480893a34112c7b95a9b8bf325c2f5c25ff
                                                                                                                                                                                                • Instruction ID: 3d151e6aa5795be314d149eabed09166d4b089190cfc9127ba122f3c3f80b994
                                                                                                                                                                                                • Opcode Fuzzy Hash: c4fd1fae337c8dcba66663149ed27480893a34112c7b95a9b8bf325c2f5c25ff
                                                                                                                                                                                                • Instruction Fuzzy Hash: 582165B6E40219AFDB10DFE5CC89FAEFBB8EB44704F514529FA15B7284D6B069008B90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,1116DC62,00000000,00000000,2F623E72,00000000,?,00000000), ref: 1105C144
                                                                                                                                                                                                • _malloc.LIBCMT ref: 1105C18B
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                • RegEnumValueA.ADVAPI32(?,?,?,00000000,00000000,00000000,000000FF,?,2F623E72,00000000), ref: 1105C1CB
                                                                                                                                                                                                • RegEnumValueA.ADVAPI32(?,00000000,?,00000100,00000000,?,000000FF,?), ref: 1105C232
                                                                                                                                                                                                • _free.LIBCMT ref: 1105C244
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: EnumValue$ErrorExitInfoLastMessageProcessQuery_free_mallocwsprintf
                                                                                                                                                                                                • String ID: ..\ctl32\Config.cpp$err == 0$maxname < _tsizeof (m_szSectionAndKey)$strlen (k.m_k) < _tsizeof (m_szSectionAndKey)
                                                                                                                                                                                                • API String ID: 999355418-161875503
                                                                                                                                                                                                • Opcode ID: 98bcf97b81f2fd7fc0e3e3060bef5b5148310107f14ce8a6a55b4b12b04d3ae8
                                                                                                                                                                                                • Instruction ID: 5b8d9771a3f568fac0bea788f5fe62047a63eb04c33da05d267035309ea0bb05
                                                                                                                                                                                                • Opcode Fuzzy Hash: 98bcf97b81f2fd7fc0e3e3060bef5b5148310107f14ce8a6a55b4b12b04d3ae8
                                                                                                                                                                                                • Instruction Fuzzy Hash: D6A1B275A007469FD7A1CF64C980BABBBF8BF49304F044A5CE59697681E770F508CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 11108FC5
                                                                                                                                                                                                • CoCreateInstance.OLE32(111AC5EC,00000000,00000001,111AC5FC,00000000,?,00000000,Client,silent,00000000,00000000,?,110489EB), ref: 11108FDF
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(SHELL32.DLL,?,?,00000000,Client,silent,00000000,00000000), ref: 11109004
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SHGetSettings), ref: 11109016
                                                                                                                                                                                                • SHGetSettings.SHELL32(?,00000200,?,00000000,Client,silent,00000000,00000000), ref: 11109029
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00000000,Client,silent,00000000,00000000), ref: 11109035
                                                                                                                                                                                                • CoUninitialize.COMBASE(00000000), ref: 111090D1
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Library$AddressCreateFreeInitializeInstanceLoadProcSettingsUninitialize
                                                                                                                                                                                                • String ID: SHELL32.DLL$SHGetSettings
                                                                                                                                                                                                • API String ID: 4195908086-2348320231
                                                                                                                                                                                                • Opcode ID: 6d34685f4c316705df0f1abe8123d38b31d7fd1e4502876d89345956c5a31854
                                                                                                                                                                                                • Instruction ID: 81cc2272e8ad22c1156deef73db3ee6d204820a72fecb0aa9db9e7dded57e48d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d34685f4c316705df0f1abe8123d38b31d7fd1e4502876d89345956c5a31854
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A5161B5E002099FDB00DF95C9D4AAFFBB9EF88304F118569EA19A7244E731A941CB61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11134660: RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Productive Computer Insight\PCICTL,00000000,00000100,?,00000000,00000000), ref: 111346D0
                                                                                                                                                                                                  • Part of subcall function 11134660: RegCloseKey.ADVAPI32(?), ref: 11134734
                                                                                                                                                                                                • _memset.LIBCMT ref: 111347B5
                                                                                                                                                                                                • GetVersionExA.KERNEL32(?,00000000,00000000), ref: 111347CE
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll), ref: 111347F5
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetUserDefaultUILanguage), ref: 11134807
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 1113481F
                                                                                                                                                                                                • GetSystemDefaultLangID.KERNEL32 ref: 1113482A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Library$AddressCloseDefaultFreeLangLoadOpenProcSystemVersion_memset
                                                                                                                                                                                                • String ID: GetUserDefaultUILanguage$kernel32.dll
                                                                                                                                                                                                • API String ID: 4251163631-545709139
                                                                                                                                                                                                • Opcode ID: def513b5bb341cc7afad5bcd91c09d54c4c598062c949e7b226e29cf6b61c9db
                                                                                                                                                                                                • Instruction ID: 437fe0f25426a0c81b88db6811d1175116249bb1d1675cf6c1db19aceed975f5
                                                                                                                                                                                                • Opcode Fuzzy Hash: def513b5bb341cc7afad5bcd91c09d54c4c598062c949e7b226e29cf6b61c9db
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C314539E502659FDB10CFB4C984B8AF7A4EB8933AF4001F9D829D3289CB344984CB91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                  • Part of subcall function 1108F8C0: CoInitialize.OLE32(00000000), ref: 1108F8D4
                                                                                                                                                                                                  • Part of subcall function 1108F8C0: CLSIDFromProgID.COMBASE(HNetCfg.FwMgr,?), ref: 1108F8E7
                                                                                                                                                                                                  • Part of subcall function 1108F8C0: CoCreateInstance.OLE32(?,00000000,00000001,111AC67C,?), ref: 1108F904
                                                                                                                                                                                                  • Part of subcall function 1108F8C0: CoUninitialize.COMBASE ref: 1108F922
                                                                                                                                                                                                • _memset.LIBCMT ref: 111287B0
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000105,00000001,00000000,00000000), ref: 111287C6
                                                                                                                                                                                                • _strrchr.LIBCMT ref: 111287D5
                                                                                                                                                                                                • _free.LIBCMT ref: 11128826
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateFileFromInitializeInstanceModuleNameProgUninitialize__wcstoi64_free_memset_strrchr
                                                                                                                                                                                                • String ID: *AutoICFConfig$Client$ICFConfig2 returned 0x%x
                                                                                                                                                                                                • API String ID: 3753348462-81074719
                                                                                                                                                                                                • Opcode ID: d6a938e01ba48f2098115e7c25638f1083b752ba40fe7202dab8389a74f7b7bb
                                                                                                                                                                                                • Instruction ID: efd7c66bd05c6e10d55467fd07ad58ab98d8359d2b254dc54f01deb450eb345c
                                                                                                                                                                                                • Opcode Fuzzy Hash: d6a938e01ba48f2098115e7c25638f1083b752ba40fe7202dab8389a74f7b7bb
                                                                                                                                                                                                • Instruction Fuzzy Hash: D1213879E0061966D750DB649C06FDBF7A89F4670CF404198FE08A61C0EEF1AA80CAE1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,11182A50), ref: 11133FFD
                                                                                                                                                                                                • SHGetFolderPathA.SHFOLDER(00000000,00000026,00000000,00000000,?,1110291B), ref: 1113403E
                                                                                                                                                                                                • SHGetFolderPathA.SHFOLDER(00000000,0000001A,00000000,00000000,?), ref: 1113409B
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FolderPath$ErrorExitFileLastMessageModuleNameProcesswsprintf
                                                                                                                                                                                                • String ID: ..\ctl32\util.cpp$FALSE || !"wrong nsmdir"$nsmdir < GP_MAX
                                                                                                                                                                                                • API String ID: 3494822531-1878648853
                                                                                                                                                                                                • Opcode ID: 79dec2e5e86b3296e7b7cbf95b33fee3af2b2340604abb3e6bf60fc7f45b26ba
                                                                                                                                                                                                • Instruction ID: cecf8e71dd9fb6e936cb624b8a237d093ff43f0dbaa42a0567fc90792f6e72d7
                                                                                                                                                                                                • Opcode Fuzzy Hash: 79dec2e5e86b3296e7b7cbf95b33fee3af2b2340604abb3e6bf60fc7f45b26ba
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3351BA3AE5461A5BDB11CB249D14BDEFBB4AF80318F0001E4DCC977288DA71AA84CBD2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _calloc.LIBCMT ref: 6CC7160B
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 6CC7165D
                                                                                                                                                                                                • InterlockedExchange.KERNEL32(-00039134,00000000), ref: 6CC71668
                                                                                                                                                                                                • _calloc.LIBCMT ref: 6CC71688
                                                                                                                                                                                                • _memmove.LIBCMT ref: 6CC71696
                                                                                                                                                                                                • InterlockedDecrement.KERNEL32(-0003918C), ref: 6CC716CC
                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,933554B7), ref: 6CC716D9
                                                                                                                                                                                                  • Part of subcall function 6CC710C0: wsprintfA.USER32 ref: 6CC71147
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Interlocked_calloc$CountDecrementEventExchangeTick_memmovewsprintf
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3178096747-0
                                                                                                                                                                                                • Opcode ID: 149cadd5defd484d264a9ecd7d2ca12fa43282bafa426c3bd9bc4dfbe195afa4
                                                                                                                                                                                                • Instruction ID: 25e47321135e259298bb44e1acebbf7809dfdcdbfa1fba8f7b2f324bcea545f1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 149cadd5defd484d264a9ecd7d2ca12fa43282bafa426c3bd9bc4dfbe195afa4
                                                                                                                                                                                                • Instruction Fuzzy Hash: D5415FB6D00209AFDB10CFA9C8849EFBBF8FB48304F44855AE519E7640F775D6498BA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102970: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,76EDC3F0,?,1110371D,00000000,00000001,?,?,?,?,?,1102F49F), ref: 1110298E
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(Wtsapi32.dll,00000000,00000000,11177D16,000000FF), ref: 110FA8A3
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(Advapi32.dll), ref: 110FA8EC
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 110FA94E
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 110FA963
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: LibraryLoad$CreateEventException@8Throw_malloc_memsetstd::exception::exceptionwsprintf
                                                                                                                                                                                                • String ID: Advapi32.dll$Wtsapi32.dll
                                                                                                                                                                                                • API String ID: 2851125068-2390547818
                                                                                                                                                                                                • Opcode ID: 7b5a67d0d7e6fc342c5240c02ecf1f6de07eae797b0811734f0d9ddd45c46463
                                                                                                                                                                                                • Instruction ID: 76f8521da47cb9eef126f9e1764ac0a5dc6ee811a268475dced5a0fa713519db
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b5a67d0d7e6fc342c5240c02ecf1f6de07eae797b0811734f0d9ddd45c46463
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0841F1B5C09B449EC761CF6A8980BDAFBE8FFA9604F00495ED5AEA3210D7787500CF65
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • AutoICFConfig, xrefs: 11129770
                                                                                                                                                                                                • DoICFConfig() OK, xrefs: 111297F6
                                                                                                                                                                                                • Client, xrefs: 11129775
                                                                                                                                                                                                • DesktopTimerProc - Further ICF config checking will not be performed, xrefs: 1112980C
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CountTick
                                                                                                                                                                                                • String ID: AutoICFConfig$Client$DesktopTimerProc - Further ICF config checking will not be performed$DoICFConfig() OK
                                                                                                                                                                                                • API String ID: 536389180-1512301160
                                                                                                                                                                                                • Opcode ID: aff00621680e15bca7df80a477e2c46395d09f16941bc071ca53205ca28342e8
                                                                                                                                                                                                • Instruction ID: 786b3b8ff38a1ee801cdeddb6cd7e762267a6f84b7e4e6377bde446301b07f06
                                                                                                                                                                                                • Opcode Fuzzy Hash: aff00621680e15bca7df80a477e2c46395d09f16941bc071ca53205ca28342e8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0221C674E062FDADEF118E38AA88785FA8257403ADF54047DED1546288FBE45540CB91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • #16.WSOCK32(?,007C46C7,6CC719A4,00000000,00000000,6CC719A4,00000007,?,6CC67C54,?,6CC719A4,00000001,00000000,-000391A4,6CC719A4), ref: 6CC67BB1
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • ReadSocket - Connection has been closed by peer, xrefs: 6CC67BCF
                                                                                                                                                                                                • ReadSocket - Error %d reading response, xrefs: 6CC67BE9
                                                                                                                                                                                                • e:\nsmsrc\nsn\300\cva_300f1\ctl32\htctl.c, xrefs: 6CC67B8E
                                                                                                                                                                                                • hbuf->buflen - hbuf->datalen >= min_bytes_to_read, xrefs: 6CC67B93
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: ReadSocket - Connection has been closed by peer$ReadSocket - Error %d reading response$e:\nsmsrc\nsn\300\cva_300f1\ctl32\htctl.c$hbuf->buflen - hbuf->datalen >= min_bytes_to_read
                                                                                                                                                                                                • API String ID: 0-2647837471
                                                                                                                                                                                                • Opcode ID: 0d80516daa50ba9e09b06cb86a56642cac09b0dec733875f8e57526e0442d69a
                                                                                                                                                                                                • Instruction ID: ec1adbafa72d964a60e7b2c8bdf43d9fc60e06254236e12abece61a9c37d0a0f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d80516daa50ba9e09b06cb86a56642cac09b0dec733875f8e57526e0442d69a
                                                                                                                                                                                                • Instruction Fuzzy Hash: B901B1B76146046FE7109EB9FDC0EA7B3D9EBC4278B144826F948C3E01F621E80A46A0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetProcessImageFileNameA), ref: 11024B66
                                                                                                                                                                                                • K32GetProcessImageFileNameA.KERNEL32(?,?,?,110FA74F,00000000,00000000,?,110F9A67,00000000,?,00000104), ref: 11024B82
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,GetModuleFileNameExA), ref: 11024B96
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078,110FA74F,00000000,00000000,?,110F9A67,00000000,?,00000104), ref: 11024BB9
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$ErrorFileImageLastNameProcess
                                                                                                                                                                                                • String ID: GetModuleFileNameExA$GetProcessImageFileNameA
                                                                                                                                                                                                • API String ID: 4186647306-532032230
                                                                                                                                                                                                • Opcode ID: 84560621c8239c997dca9898e9568f965929ea78fcfc08c59426f9e676b42ff4
                                                                                                                                                                                                • Instruction ID: d3a79397b9aca74b41b2e47cdc2cb53976e07f1183ce263d33de4038ac76f0b1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 84560621c8239c997dca9898e9568f965929ea78fcfc08c59426f9e676b42ff4
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C011B76B40614AFD721DEA5DC84F5BB7FCEB88665F01492AE985D6640D630E8008BA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00000000,76EDC3F0,00000000,?,11103735,111032D0,00000001,00000000), ref: 11102717
                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,11103735,00000001,00000000,00000000,0000000C), ref: 1110273A
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,11103735,111032D0,00000001,00000000,?,?,?,?,?,1102F49F), ref: 11102767
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,11103735,111032D0,00000001,00000000,?,?,?,?,?,1102F49F), ref: 11102771
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Create$CloseEventHandleObjectSingleThreadWait
                                                                                                                                                                                                • String ID: ..\ctl32\Refcount.cpp$hThread
                                                                                                                                                                                                • API String ID: 3360349984-1136101629
                                                                                                                                                                                                • Opcode ID: 11b5fb0dee8cbdce21d593dae7f6460e58f7565787492cb323c1118e16b37232
                                                                                                                                                                                                • Instruction ID: 500c2b3c3357f9213b13d9fe8d1126e8dc21d1a7e49489592dffc9e6a9027773
                                                                                                                                                                                                • Opcode Fuzzy Hash: 11b5fb0dee8cbdce21d593dae7f6460e58f7565787492cb323c1118e16b37232
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C01717A7007116FE3218E95DC85F9BFBA8EB56764F108528FA15962C0D770E4058BB0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000002,System\CurrentControlSet\Control\GraphicsDrivers\DCI,00000000,0002001F,?), ref: 1110946F
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 111094A7
                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(00000000,Timeout,00000000,00000004,00000000,00000004), ref: 111094C3
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 111094CD
                                                                                                                                                                                                  • Part of subcall function 11132450: RegQueryValueExA.KERNEL32(00000000,?,?,00000000,00000000,00000000,1110291B,75A78400,?,?,1113451F,00000000,CSDVersion,00000000,00000000,?), ref: 11132470
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseValue$OpenQuery
                                                                                                                                                                                                • String ID: System\CurrentControlSet\Control\GraphicsDrivers\DCI$Timeout
                                                                                                                                                                                                • API String ID: 3962714758-504756767
                                                                                                                                                                                                • Opcode ID: 593e1dd38c13c10e7a4daff4c42b3bccf59c301c76992b28c9cb3cfbd63388de
                                                                                                                                                                                                • Instruction ID: e2b4fe1a7407c51d3679897667db751a92ae8154eaac79b11ee734c705fb4573
                                                                                                                                                                                                • Opcode Fuzzy Hash: 593e1dd38c13c10e7a4daff4c42b3bccf59c301c76992b28c9cb3cfbd63388de
                                                                                                                                                                                                • Instruction Fuzzy Hash: 33019279B40209FFEB00EF90DD4AFAEF778AB44709F008045FE18A7184D6B0A614DBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wsprintf
                                                                                                                                                                                                • String ID: %s%s%s.bin$580913$_HF$_HW$_SW
                                                                                                                                                                                                • API String ID: 2111968516-195920341
                                                                                                                                                                                                • Opcode ID: 5343a590b740c9c9738c92f8b8acd3bf342b6db108878fabbc709ed31f555550
                                                                                                                                                                                                • Instruction ID: c25928671520f454b92b43ec0ad7b42779770566938daa2e780b2e5a9d994659
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5343a590b740c9c9738c92f8b8acd3bf342b6db108878fabbc709ed31f555550
                                                                                                                                                                                                • Instruction Fuzzy Hash: CBE09260D0420C2BF600A1488C05BDBBB9F1740399FC0C044BEABAA286FD249400869B
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 6CC74FA1
                                                                                                                                                                                                  • Part of subcall function 6CC761A0: _memset.LIBCMT ref: 6CC761BF
                                                                                                                                                                                                  • Part of subcall function 6CC761A0: _strncpy.LIBCMT ref: 6CC761CB
                                                                                                                                                                                                  • Part of subcall function 6CC68C00: EnterCriticalSection.KERNEL32(6CCA9898,?,?,00000000,?,6CC6C0C1,?,00000000), ref: 6CC68C23
                                                                                                                                                                                                  • Part of subcall function 6CC68C00: InterlockedExchange.KERNEL32(?,00000000), ref: 6CC68C88
                                                                                                                                                                                                  • Part of subcall function 6CC68C00: Sleep.KERNEL32(00000000,?,6CC6C0C1,?,00000000), ref: 6CC68C9E
                                                                                                                                                                                                  • Part of subcall function 6CC68C00: LeaveCriticalSection.KERNEL32(6CCA9898,00000000), ref: 6CC68CD0
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$CountEnterExchangeInterlockedLeaveSleepTick_memset_strncpy
                                                                                                                                                                                                • String ID: 1.2$Channel$Client$Publish %d pending services
                                                                                                                                                                                                • API String ID: 1112461860-1140593649
                                                                                                                                                                                                • Opcode ID: 114f73fa8ed3fe8618df5ac0c3db4db6ca5855c57eda8451f30a038b09343900
                                                                                                                                                                                                • Instruction ID: ed9ac5ea252dd5fecd8d3c2de22794edbbfe84a0809a5a41508692275b14c98d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 114f73fa8ed3fe8618df5ac0c3db4db6ca5855c57eda8451f30a038b09343900
                                                                                                                                                                                                • Instruction Fuzzy Hash: B051C531B002458BEB21DAB5E95CBAE37B5EB4234CF240529D452C7E81FB71948ACB72
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GlobalAddAtomA.KERNEL32(NSMDesktopWnd), ref: 110F61E3
                                                                                                                                                                                                • GetStockObject.GDI32(00000004), ref: 110F623B
                                                                                                                                                                                                • RegisterClassA.USER32(?), ref: 110F624F
                                                                                                                                                                                                • CreateWindowExA.USER32(00000000,NSMDesktopWnd,?,00000000,00000000,00000000,00000000,00000000,00100000,00000000,00000000,00000000), ref: 110F628A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AtomClassCreateGlobalObjectRegisterStockWindow
                                                                                                                                                                                                • String ID: NSMDesktopWnd
                                                                                                                                                                                                • API String ID: 2669163067-206650970
                                                                                                                                                                                                • Opcode ID: 173f293a3e361e7ef0e65a549ff519908d5edf4eb24d47ef909566306d25e691
                                                                                                                                                                                                • Instruction ID: 346a4b555008fa5bb99351eae23e3b1030b3e8e24f27a1909c2d26c4daee2dcd
                                                                                                                                                                                                • Opcode Fuzzy Hash: 173f293a3e361e7ef0e65a549ff519908d5edf4eb24d47ef909566306d25e691
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F31E5B5D05659AFCB40DFA9D884A9EFBF8FB09714F50862EE819E3244E7345900CB94
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 6CC78210: _strncpy.LIBCMT ref: 6CC78234
                                                                                                                                                                                                • inet_addr.WSOCK32(?,?,?,?,?,?,00002000,Gateway_WebProxy,00000000), ref: 6CC65051
                                                                                                                                                                                                • gethostbyname.WSOCK32(?,?,?,?,?,?,00002000,Gateway_WebProxy,00000000), ref: 6CC65062
                                                                                                                                                                                                • WSAGetLastError.WSOCK32(?,?,?,?,?,?,00002000,Gateway_WebProxy,00000000), ref: 6CC6508D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Cannot resolve hostname %s, error %d, xrefs: 6CC65096
                                                                                                                                                                                                • Gateway_WebProxy, xrefs: 6CC64FEA
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast_strncpygethostbynameinet_addr
                                                                                                                                                                                                • String ID: Cannot resolve hostname %s, error %d$Gateway_WebProxy
                                                                                                                                                                                                • API String ID: 2603238076-4066638241
                                                                                                                                                                                                • Opcode ID: c52013304b783476af0235be0db37a76e284d86725936cba8bd21b96bbef100a
                                                                                                                                                                                                • Instruction ID: 2fa6fa43e443a226c3263fe3a06d52f90a3b0a258bc1810549ac456176ebca36
                                                                                                                                                                                                • Opcode Fuzzy Hash: c52013304b783476af0235be0db37a76e284d86725936cba8bd21b96bbef100a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8521B731A011089FDB20DB65DC80FEAB7B8EF44218F508599E949D7A41FF71D949CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Productive Computer Insight\PCICTL,00000000,00000100,?,00000000,00000000), ref: 111346D0
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 11134734
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseOpen
                                                                                                                                                                                                • String ID: ForceRTL$SOFTWARE\NetSupport Ltd\PCICTL$SOFTWARE\Productive Computer Insight\PCICTL
                                                                                                                                                                                                • API String ID: 47109696-3245241687
                                                                                                                                                                                                • Opcode ID: 9d12ddab663f0bade2c9311f31fb996a2d55a49d3ba79c2b1d99accddb9a637b
                                                                                                                                                                                                • Instruction ID: 7a7cfa5f29f4a3e9be51cc667e7100b43bb54833ec5544d3ab887deb0b5b3a13
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d12ddab663f0bade2c9311f31fb996a2d55a49d3ba79c2b1d99accddb9a637b
                                                                                                                                                                                                • Instruction Fuzzy Hash: F9210AB9E5062ADBE721DE64CD80FDAF7B8AB85319F1041AAD81DF3244D630DD448BA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11104920: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 1110494A
                                                                                                                                                                                                  • Part of subcall function 11104920: __wsplitpath.LIBCMT ref: 11104965
                                                                                                                                                                                                  • Part of subcall function 11104920: GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 11104999
                                                                                                                                                                                                • GetComputerNameA.KERNEL32(?,?), ref: 11104A68
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ComputerDirectoryInformationNameSystemVolume__wsplitpath
                                                                                                                                                                                                • String ID: $ACM$\Registry\Machine\SOFTWARE\Classes\N%x$\Registry\Machine\SOFTWARE\Classes\N%x.%s
                                                                                                                                                                                                • API String ID: 806825551-1858614750
                                                                                                                                                                                                • Opcode ID: 901a4ed7de8df71ce125f945868b5c0093e215064daac697b613a1a223286f3b
                                                                                                                                                                                                • Instruction ID: e7f9985d51565af38080bde2b7bad96e9363af9279f09dbbe9d4585dd592ed72
                                                                                                                                                                                                • Opcode Fuzzy Hash: 901a4ed7de8df71ce125f945868b5c0093e215064daac697b613a1a223286f3b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 72214636E441859AE701CE709EC0BFFBFAADF85214F0481ACEC52C7502E726EA04C790
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11133070: GetCurrentProcess.KERNEL32(11027FDF,?,111332C3,?), ref: 1113307C
                                                                                                                                                                                                  • Part of subcall function 11133070: GetModuleFileNameA.KERNEL32(00000000,C:\ProgramData\MScreenConnect\client32.exe,00000104,?,111332C3,?), ref: 11133099
                                                                                                                                                                                                • WaitForMultipleObjects.KERNEL32(00000000,?,00000000,000000FF), ref: 111336A5
                                                                                                                                                                                                • ResetEvent.KERNEL32(00000260), ref: 111336B9
                                                                                                                                                                                                • SetEvent.KERNEL32(00000260), ref: 111336CF
                                                                                                                                                                                                • WaitForMultipleObjects.KERNEL32(00000000,?,00000000,000000FF), ref: 111336DE
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: EventMultipleObjectsWait$CurrentFileModuleNameProcessReset
                                                                                                                                                                                                • String ID: MiniDump
                                                                                                                                                                                                • API String ID: 1494854734-2840755058
                                                                                                                                                                                                • Opcode ID: 6a23f2a9de3140760915938baa0324fa1df2816b93868bf2c807555fc190a424
                                                                                                                                                                                                • Instruction ID: 2f84af38c29f256cee2cc1ffc865d9f7da14dec3b61b68d8c3c8670bee4004e0
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a23f2a9de3140760915938baa0324fa1df2816b93868bf2c807555fc190a424
                                                                                                                                                                                                • Instruction Fuzzy Hash: D8112CB29242257FD700DBA89C85F9AF7989B44739F104234F924D73C8EA71E600CBB9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadStringA.USER32(00000000,0000194E,?,00000400), ref: 11135DCF
                                                                                                                                                                                                • wsprintfA.USER32 ref: 11135E06
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wsprintf$ErrorExitLastLoadMessageProcessString
                                                                                                                                                                                                • String ID: #%d$..\ctl32\util.cpp$i < _tsizeof (buf)
                                                                                                                                                                                                • API String ID: 1985783259-2296142801
                                                                                                                                                                                                • Opcode ID: 0eaf82f8904d0e89491818307a0e8bd6524ff2e2b8cd6c2dac824670f33672ca
                                                                                                                                                                                                • Instruction ID: 856d5068e0010e8f5460d586c9b7f9a33cbca200768314754285dae5934ecd8a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0eaf82f8904d0e89491818307a0e8bd6524ff2e2b8cd6c2dac824670f33672ca
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9111E9FAD101296BC710DA65DD85F9AF76C9B84719F004164EF04B7149EA30AA0587A4
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 111515D1: __FF_MSGBANNER.LIBCMT ref: 111515EA
                                                                                                                                                                                                  • Part of subcall function 111515D1: __NMSG_WRITE.LIBCMT ref: 111515F1
                                                                                                                                                                                                  • Part of subcall function 111515D1: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 11151616
                                                                                                                                                                                                • wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                • _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wsprintf$AllocateErrorExitHeapLastMessageProcess_malloc_memset
                                                                                                                                                                                                • String ID: ..\ctl32\Refcount.cpp$Can't alloc %u bytes
                                                                                                                                                                                                • API String ID: 3234921582-2664294811
                                                                                                                                                                                                • Opcode ID: 2bcb857e8223da502cf959c8892815a9341cedcf980b4e674e7e168562959144
                                                                                                                                                                                                • Instruction ID: 86aa9e5bcbae8f8c2bc6393a2fe4af4140ad48230e9cd7b97cb8b02b288cada0
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2bcb857e8223da502cf959c8892815a9341cedcf980b4e674e7e168562959144
                                                                                                                                                                                                • Instruction Fuzzy Hash: 24F0F6BAE0012867C7109AA5AC41FDFF7AC9F82608F4000A9FE0467142EA70AB01CBE5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • wsprintfA.USER32 ref: 1102FD46
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wsprintf$ErrorExitLastMessageProcess
                                                                                                                                                                                                • String ID: %s%s.bin$580913$clientinv.cpp$m_pDoInv == NULL
                                                                                                                                                                                                • API String ID: 4180936305-2675951767
                                                                                                                                                                                                • Opcode ID: 5c7d3b0ce6cdb17c67caba4e79f62d2df26f4e5501008924e72aac950388db45
                                                                                                                                                                                                • Instruction ID: 34a2fd1cf9ce17e411a54b0388ef97a3e351311eb6f0b41dc2420f2fea7f0bd6
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c7d3b0ce6cdb17c67caba4e79f62d2df26f4e5501008924e72aac950388db45
                                                                                                                                                                                                • Instruction Fuzzy Hash: 022190B5E00709AFD710DF25CC80BABB7E5FB44758F10852DEC5597781EA34A8008B51
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 6CC82735
                                                                                                                                                                                                  • Part of subcall function 6CC7F8CB: __FF_MSGBANNER.LIBCMT ref: 6CC7F8E4
                                                                                                                                                                                                  • Part of subcall function 6CC7F8CB: __NMSG_WRITE.LIBCMT ref: 6CC7F8EB
                                                                                                                                                                                                  • Part of subcall function 6CC7F8CB: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,6CC8B131,6CC84BF1,00000001,6CC84BF1,?,6CC8D1B5,00000018,6CCA5558,0000000C,6CC8D245), ref: 6CC7F910
                                                                                                                                                                                                • _free.LIBCMT ref: 6CC82748
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AllocateHeap_free_malloc
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1020059152-0
                                                                                                                                                                                                • Opcode ID: ab555f8db942ecc6aab75854cfe63d628f18c4bb507832d7399e1df42861d85d
                                                                                                                                                                                                • Instruction ID: 77e101b96a986b653e2237aa1623a5699d4c46b666ebc962e036787e6459aa2e
                                                                                                                                                                                                • Opcode Fuzzy Hash: ab555f8db942ecc6aab75854cfe63d628f18c4bb507832d7399e1df42861d85d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7311C432646611BBCF111F7BE81C68B3FB5AB4136CB18512AF9089BA40FB34884083A0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(11134108,00000000,?,11134108,00000000), ref: 11133ADC
                                                                                                                                                                                                • __strdup.LIBCMT ref: 11133AF7
                                                                                                                                                                                                  • Part of subcall function 1107C480: _strrchr.LIBCMT ref: 1107C48E
                                                                                                                                                                                                  • Part of subcall function 11133AC0: _free.LIBCMT ref: 11133B1E
                                                                                                                                                                                                • _free.LIBCMT ref: 11133B2C
                                                                                                                                                                                                  • Part of subcall function 11151665: HeapFree.KERNEL32(00000000,00000000,?,1115A186,00000000,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 1115167B
                                                                                                                                                                                                  • Part of subcall function 11151665: GetLastError.KERNEL32(00000000,?,1115A186,00000000,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 1115168D
                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(11134108,00000000,?,?,?,11134108,00000000), ref: 11133B37
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _free$AttributesCreateDirectoryErrorFileFreeHeapLast__strdup_strrchr
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 398584587-0
                                                                                                                                                                                                • Opcode ID: 3358c8a4a2822ede092e44ac4656f97f9904e5a45daf7976b2d272560cb6ae63
                                                                                                                                                                                                • Instruction ID: aa2e0163475f2b812501e4eb99de98075b3d8b88882ce7cf24685a9f1b499ad4
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3358c8a4a2822ede092e44ac4656f97f9904e5a45daf7976b2d272560cb6ae63
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8801F977B381125AF301157D6D06BBBBB898BC26BEF084131F81DC6388F656E40641AA
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11133F90: GetModuleFileNameA.KERNEL32(00000000,?,00000104,11182A50), ref: 11133FFD
                                                                                                                                                                                                  • Part of subcall function 11133F90: SHGetFolderPathA.SHFOLDER(00000000,00000026,00000000,00000000,?,1110291B), ref: 1113403E
                                                                                                                                                                                                  • Part of subcall function 11133F90: SHGetFolderPathA.SHFOLDER(00000000,0000001A,00000000,00000000,?), ref: 1113409B
                                                                                                                                                                                                • wsprintfA.USER32 ref: 11134C6E
                                                                                                                                                                                                • wsprintfA.USER32 ref: 11134C84
                                                                                                                                                                                                  • Part of subcall function 11132680: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,1110291B,75A78400,?), ref: 11132717
                                                                                                                                                                                                  • Part of subcall function 11132680: CreateFileA.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000), ref: 11132737
                                                                                                                                                                                                  • Part of subcall function 11132680: CloseHandle.KERNEL32(00000000), ref: 1113273F
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$CreateFolderPathwsprintf$CloseHandleModuleName
                                                                                                                                                                                                • String ID: %sNSA.LIC$%sNSM.LIC$NSM.LIC
                                                                                                                                                                                                • API String ID: 3779116287-2600120591
                                                                                                                                                                                                • Opcode ID: 6f9fb2a0753f6b8cd2e83ce6ab7fdde4b6155579ab5954c43e92d8c6d65f5ec9
                                                                                                                                                                                                • Instruction ID: 9c67431b43c70ff94c5574da105f7ccddca851e71d4d99b5eda6b1c9b98572d3
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f9fb2a0753f6b8cd2e83ce6ab7fdde4b6155579ab5954c43e92d8c6d65f5ec9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 180124BAD0420966CB10DBA19C45FEBF7AC8F4421DF000196EC1997144ED20BA04CBD5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11083B60: UnhookWindowsHookEx.USER32(?), ref: 11083B83
                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 110F634B
                                                                                                                                                                                                • GetThreadDesktop.USER32(00000000), ref: 110F6352
                                                                                                                                                                                                • OpenDesktopA.USER32(?,00000000,00000000,02000000), ref: 110F6362
                                                                                                                                                                                                • SetThreadDesktop.USER32(00000000), ref: 110F636F
                                                                                                                                                                                                • CloseDesktop.USER32(00000000), ref: 110F6376
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Desktop$Thread$CloseCurrentHookOpenUnhookWindows
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2408936056-0
                                                                                                                                                                                                • Opcode ID: bf5bd5ec6e24239bd4284135f98232e0e3e86c08e23b3486cbd5775944da8910
                                                                                                                                                                                                • Instruction ID: 33a7dbd132630a5f65e042d10e45e308f8ac0c24a7c2882920133d3588b1205b
                                                                                                                                                                                                • Opcode Fuzzy Hash: bf5bd5ec6e24239bd4284135f98232e0e3e86c08e23b3486cbd5775944da8910
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5EF0C87BF056252FD70267B19C49B7F7A169FC5669F080024F5055B240FF14750183E6
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,1110291B,75A78400,?), ref: 11132717
                                                                                                                                                                                                • CreateFileA.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000), ref: 11132737
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 1113273F
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateFile$CloseHandle
                                                                                                                                                                                                • String ID: "
                                                                                                                                                                                                • API String ID: 1443461169-123907689
                                                                                                                                                                                                • Opcode ID: d102bea1e6aa5fe3566526d06b5f8e35bf021a81daf64ee8083e2d945d049b8f
                                                                                                                                                                                                • Instruction ID: 440ab7f6f978ac94d5fbb5a1369e97e0d7071da94511d4ee7fb8c05e869e7eaa
                                                                                                                                                                                                • Opcode Fuzzy Hash: d102bea1e6aa5fe3566526d06b5f8e35bf021a81daf64ee8083e2d945d049b8f
                                                                                                                                                                                                • Instruction Fuzzy Hash: B6218E31A04288AFE712DE38DD54BD5BB94AF86325F2041E4EDD5DB1C9DA709A48C750
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                • SetEvent.KERNEL32(?,Client,DisableGeolocation,00000000,00000000,2F623E72,75922EE0,?,00000000,1117AD0B,000000FF,?,1102E64C,Client,UseIPC,00000001), ref: 1102BB37
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                  • Part of subcall function 11102970: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,76EDC3F0,?,1110371D,00000000,00000001,?,?,?,?,?,1102F49F), ref: 1110298E
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 1102BAFA
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Event$Create$__wcstoi64_malloc_memsetwsprintf
                                                                                                                                                                                                • String ID: Client$DisableGeolocation
                                                                                                                                                                                                • API String ID: 3315423714-4166767992
                                                                                                                                                                                                • Opcode ID: 082469f737cabc087ebed4c4132e4a8d6814facffb7a87528326485359a24fac
                                                                                                                                                                                                • Instruction ID: 909c90258048426ad92c62856d2e7a2749a5947dbc84b876734554e22f69ddca
                                                                                                                                                                                                • Opcode Fuzzy Hash: 082469f737cabc087ebed4c4132e4a8d6814facffb7a87528326485359a24fac
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E21DF34A41760BBEB21DB24CC45F9AF7E4A708B18F10426AFD255B3C4EBF4A4008B84
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 11025F3A
                                                                                                                                                                                                  • Part of subcall function 110C3120: EnterCriticalSection.KERNEL32(00000000,00000000,75A73760,00000000,75A8A1D0,1105952B,?,?,?,?,110252A3,00000000,?,?,00000000), ref: 110C313B
                                                                                                                                                                                                  • Part of subcall function 110C3120: SendMessageA.USER32(00000000,00000476,00000000,00000000), ref: 110C3168
                                                                                                                                                                                                  • Part of subcall function 110C3120: SendMessageA.USER32(00000000,00000475,00000000,?), ref: 110C317A
                                                                                                                                                                                                  • Part of subcall function 110C3120: LeaveCriticalSection.KERNEL32(?,?,?,?,110252A3,00000000,?,?,00000000), ref: 110C3184
                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 11025F50
                                                                                                                                                                                                • DispatchMessageA.USER32(?), ref: 11025F56
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Message$CriticalSectionSend$DispatchEnterLeaveTranslate
                                                                                                                                                                                                • String ID: Exit Msgloop, quit=%d
                                                                                                                                                                                                • API String ID: 3212272093-2210386016
                                                                                                                                                                                                • Opcode ID: 93184a9a7f577379092be9016fa146486f24bb93b5182c7edd668e587e3e6a0f
                                                                                                                                                                                                • Instruction ID: 458663acd1e32bc52ab21155f198d3aa4dad7224c1f0df94b4fde6d061364d2b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 93184a9a7f577379092be9016fa146486f24bb93b5182c7edd668e587e3e6a0f
                                                                                                                                                                                                • Instruction Fuzzy Hash: D0F0FC77E111156FDA00DAD59CC1FEFF37CAB84615FC08165EE1593148F631B40587A1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 6CC63AC4
                                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(00000FA0,?,00000000,6CC6774D,00000000,?,6CC6774D,00000000,?,00000FA0,?), ref: 6CC63AE4
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078,00000000,?,6CC6774D,00000000,?,00000FA0,?), ref: 6CC63AED
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressEnumErrorLastModulesProcProcess
                                                                                                                                                                                                • String ID: EnumProcessModules
                                                                                                                                                                                                • API String ID: 3858832252-3735562946
                                                                                                                                                                                                • Opcode ID: 778c6ba0e171d79eba0595c32230e2edbb25507cad38a6c54ee084687d80ca16
                                                                                                                                                                                                • Instruction ID: d3b849e2ad973fef578a9749f6757c176a70b87b907ef3891b0fe1cfb99cbb20
                                                                                                                                                                                                • Opcode Fuzzy Hash: 778c6ba0e171d79eba0595c32230e2edbb25507cad38a6c54ee084687d80ca16
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1FF05872A00218AFC710CFA9D844E9777B8EB48720F00C91AF95A97A40D671E850DBA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,GetModuleFileNameExA), ref: 6CC63B14
                                                                                                                                                                                                • K32GetModuleFileNameExA.KERNEL32(00000FA0,?,00000000,00000104,00000000,?,6CC67790,00000000,?,?,00000104,00000000,?,00000FA0,?), ref: 6CC63B34
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078,00000000,?,6CC67790,00000000,?,?,00000104,00000000,?,00000FA0,?), ref: 6CC63B3D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressErrorFileLastModuleNameProc
                                                                                                                                                                                                • String ID: GetModuleFileNameExA
                                                                                                                                                                                                • API String ID: 4084229558-758377266
                                                                                                                                                                                                • Opcode ID: 73442d1cd6f3d35d061231bbf3bfc291826031998c30feccf7b8ee57566ba2f8
                                                                                                                                                                                                • Instruction ID: 80f8d9e89fbea569b33af92304732e9b60e5df4da440e33d17acdfd905d74d52
                                                                                                                                                                                                • Opcode Fuzzy Hash: 73442d1cd6f3d35d061231bbf3bfc291826031998c30feccf7b8ee57566ba2f8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7CF05E72600628ABD720CFA4E944A5777B8EB48B11F004A1EF94597A40D671E8148BF1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • Sleep.KERNEL32(000000FA), ref: 1106B867
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 1106B874
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 1106B946
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$EnterLeaveSleep
                                                                                                                                                                                                • String ID: Push
                                                                                                                                                                                                • API String ID: 1566154052-4278761818
                                                                                                                                                                                                • Opcode ID: c8e73f2153a96adabbe243cfa4b7c005f19ea282e9b9ca24df9cee0f30dd401a
                                                                                                                                                                                                • Instruction ID: 4df47a80590d2ff1575c8e4611685a7654965963f85dd39abc8717f1393e9050
                                                                                                                                                                                                • Opcode Fuzzy Hash: c8e73f2153a96adabbe243cfa4b7c005f19ea282e9b9ca24df9cee0f30dd401a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0251BBB5E04B45DFE721CF64C884B86FBE9EF04314F068599D89A9B281E730ED44CBA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCA9898,?,?,00000000,?,6CC6C0C1,?,00000000), ref: 6CC68C23
                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,00000000), ref: 6CC68C88
                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,6CC6C0C1,?,00000000), ref: 6CC68C9E
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCA9898,00000000), ref: 6CC68CD0
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$EnterExchangeInterlockedLeaveSleep
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4212191310-0
                                                                                                                                                                                                • Opcode ID: b3eb279a462cdeb9d451caa817f33b6ba601ee73847c8a25621c7c2b84d40275
                                                                                                                                                                                                • Instruction ID: 82abfe03a894fa5c9fd4ffa5b508ed25b8f6cd9a488fa3b135da79a700c44f88
                                                                                                                                                                                                • Opcode Fuzzy Hash: b3eb279a462cdeb9d451caa817f33b6ba601ee73847c8a25621c7c2b84d40275
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E216B72D02600BFDB209F5BD9C5A9AB3B8FB9331CF15051BD81583E40E332A881CB91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetCommandLineW.KERNEL32 ref: 00831027
                                                                                                                                                                                                • GetStartupInfoW.KERNEL32(?), ref: 00831084
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000000,00000000,?), ref: 0083109F
                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 008310AC
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4452493429.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4452478480.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4452509174.0000000000832000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_830000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CommandExitHandleInfoLineModuleProcessStartup
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2164999147-0
                                                                                                                                                                                                • Opcode ID: 769cd989a320fb9abb75a8d689f5ce5517c3814eb53f096aff2c22ebda8d554a
                                                                                                                                                                                                • Instruction ID: c8b765a2d0ee65c2e6ea3831ab5ab64abcf4114d3c1b892f402645197800b49b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 769cd989a320fb9abb75a8d689f5ce5517c3814eb53f096aff2c22ebda8d554a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A11AD64C00BA596DF386BA4882D37A76F8FF90B91F508819ECC6E2181E7649CC1C2E5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 11009265
                                                                                                                                                                                                • _memmove.LIBCMT ref: 110092B6
                                                                                                                                                                                                  • Part of subcall function 11008D50: std::_Xinvalid_argument.LIBCPMT ref: 11008D6A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_$_memmove
                                                                                                                                                                                                • String ID: string too long
                                                                                                                                                                                                • API String ID: 2168136238-2556327735
                                                                                                                                                                                                • Opcode ID: 9dfb108bb060dbe814511fcf92a59b01b61276c30512c891ce2dcd2ce0dbaaee
                                                                                                                                                                                                • Instruction ID: 3a6cd60558af0b1eb5e54a62a16ab8d1ec8c1d39fd4bf56391ab3766311947f4
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9dfb108bb060dbe814511fcf92a59b01b61276c30512c891ce2dcd2ce0dbaaee
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2031F832B04A105BF320DE9CE88099AF7EDEBE57A4B200A1FE589C7640E7719C4087A0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(11027FDF,?,111332C3,?), ref: 1113307C
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,C:\ProgramData\MScreenConnect\client32.exe,00000104,?,111332C3,?), ref: 11133099
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CurrentFileModuleNameProcess
                                                                                                                                                                                                • String ID: C:\ProgramData\MScreenConnect\client32.exe
                                                                                                                                                                                                • API String ID: 2251294070-1801647770
                                                                                                                                                                                                • Opcode ID: a6c8bb78b7cff768986e440d02e8fb9d9739dc476a51eb8ebc485fd1644a9421
                                                                                                                                                                                                • Instruction ID: 95a860fb11ce3698bf83e103d73d4dee3427247e4625c7d7c027b33986acbc52
                                                                                                                                                                                                • Opcode Fuzzy Hash: a6c8bb78b7cff768986e440d02e8fb9d9739dc476a51eb8ebc485fd1644a9421
                                                                                                                                                                                                • Instruction Fuzzy Hash: D511E3317352529FEB049F65CB88B69FBE8AB8032AF10483CE819C73C9DB71E4418754
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memmove
                                                                                                                                                                                                • String ID: hbuf->data$httputil.c
                                                                                                                                                                                                • API String ID: 4104443479-2732665889
                                                                                                                                                                                                • Opcode ID: ed4318a2cba42164429e7db891b4b7cb4c3f56877cb4fe642417cad6ecb4d937
                                                                                                                                                                                                • Instruction ID: 8fc2042b62758d6d4c824a4c5fe697aaa651316c4d00c04d31cf359a6601d38e
                                                                                                                                                                                                • Opcode Fuzzy Hash: ed4318a2cba42164429e7db891b4b7cb4c3f56877cb4fe642417cad6ecb4d937
                                                                                                                                                                                                • Instruction Fuzzy Hash: DF01D6B5A006016FC720CE59DC84E96B3E9EB84368B04C92DF949C7B05FA31EC454760
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 111028F9
                                                                                                                                                                                                  • Part of subcall function 111515D1: __FF_MSGBANNER.LIBCMT ref: 111515EA
                                                                                                                                                                                                  • Part of subcall function 111515D1: __NMSG_WRITE.LIBCMT ref: 111515F1
                                                                                                                                                                                                  • Part of subcall function 111515D1: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 11151616
                                                                                                                                                                                                • _memset.LIBCMT ref: 11102922
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AllocateErrorExitHeapLastMessageProcess_malloc_memsetwsprintf
                                                                                                                                                                                                • String ID: ..\ctl32\Refcount.cpp
                                                                                                                                                                                                • API String ID: 2803934178-2363596943
                                                                                                                                                                                                • Opcode ID: 8ceac53d4b882e3ad77e31f6125f7b94b4e5b9218588710275c61263be325fed
                                                                                                                                                                                                • Instruction ID: 7b3fe2d044e72b669e117e25c325990e8ae2f19ed3d346f33a4fc8cf1dac6abc
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ceac53d4b882e3ad77e31f6125f7b94b4e5b9218588710275c61263be325fed
                                                                                                                                                                                                • Instruction Fuzzy Hash: C4E0C22AE4052533C06211C77D01FDBFB9C4F92EBDF040031FD0866252F581B64281E2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 11008119
                                                                                                                                                                                                  • Part of subcall function 11150C1A: std::exception::_Copy_str.LIBCMT ref: 11150C35
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 1100812E
                                                                                                                                                                                                  • Part of subcall function 11151071: RaiseException.KERNEL32(?,?,11103644,?,?,?,?,?,11103644,?,111B83A0), ref: 111510B3
                                                                                                                                                                                                  • Part of subcall function 11006120: std::exception::exception.LIBCMT ref: 1100614F
                                                                                                                                                                                                  • Part of subcall function 11006120: __CxxThrowException@8.LIBCMT ref: 11006164
                                                                                                                                                                                                • _memmove.LIBCMT ref: 11008175
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Exception@8Throwstd::exception::exception$Copy_strExceptionRaise_memmovestd::exception::_
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 163498487-0
                                                                                                                                                                                                • Opcode ID: ddf3934b7e3cc49579073e560e2d5ed7b9558a3e39290067fe631d753cd70594
                                                                                                                                                                                                • Instruction ID: 751204694d98789b940d07f955dd3750b694ff523ecff2ffc9d33db490a76fe1
                                                                                                                                                                                                • Opcode Fuzzy Hash: ddf3934b7e3cc49579073e560e2d5ed7b9558a3e39290067fe631d753cd70594
                                                                                                                                                                                                • Instruction Fuzzy Hash: F641A775E04606AFD744CF68C8806DEFBF8FF052A4F50466AE81697381D771AA40CBE1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 11109571
                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000004,?,00000004), ref: 111095AE
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 111095B5
                                                                                                                                                                                                  • Part of subcall function 11132450: RegQueryValueExA.KERNEL32(00000000,?,?,00000000,00000000,00000000,1110291B,75A78400,?,?,1113451F,00000000,CSDVersion,00000000,00000000,?), ref: 11132470
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseValue$Query
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 392431914-0
                                                                                                                                                                                                • Opcode ID: d01179d7914921633af1f95ba34bf02261fa1053a5ce10add05aa5ad212a0479
                                                                                                                                                                                                • Instruction ID: b6a822484d63e5f43720bc89d1637945e72db1cf2086c07164aebed0ca827549
                                                                                                                                                                                                • Opcode Fuzzy Hash: d01179d7914921633af1f95ba34bf02261fa1053a5ce10add05aa5ad212a0479
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8011DD7A600219BBD701CE48DC45FEB77A9AFC4729F00C119FE198A186E371A60687B5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 1110494A
                                                                                                                                                                                                • __wsplitpath.LIBCMT ref: 11104965
                                                                                                                                                                                                  • Part of subcall function 11157A24: __splitpath_helper.LIBCMT ref: 11157A66
                                                                                                                                                                                                • GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 11104999
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: DirectoryInformationSystemVolume__splitpath_helper__wsplitpath
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1847508633-0
                                                                                                                                                                                                • Opcode ID: e00128b51e07567abddb4f5e022b8e4f6c55213232340030c4bfcc7508d070b3
                                                                                                                                                                                                • Instruction ID: 41b85f1024430b5e478ef76c55f3555d5bba1c79e506978d3f2aac1c004cd1db
                                                                                                                                                                                                • Opcode Fuzzy Hash: e00128b51e07567abddb4f5e022b8e4f6c55213232340030c4bfcc7508d070b3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D116175A40208ABDB15CB94CC42FEDF374AF49B04F5041D8EA246B1C0E7B02A48CB65
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00020008,00000000,?,?,110EC9C4,00000030,11130C07,_debug,TraceCopyData,00000000,00000000,?,?,00000000,00000000), ref: 11096D41
                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,110EC9C4,00000030,11130C07,_debug,TraceCopyData,00000000,00000000,?,?,00000000,00000000), ref: 11096D48
                                                                                                                                                                                                  • Part of subcall function 11096C50: GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00000000,?,00000001,?,00000000), ref: 11096C88
                                                                                                                                                                                                  • Part of subcall function 11096C50: GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),?,00000001,00000001), ref: 11096CA4
                                                                                                                                                                                                  • Part of subcall function 11096C50: AllocateAndInitializeSid.ADVAPI32(?,00000001,00000012,00AFC318,00AFC318,00AFC318,00AFC318,00AFC318,00AFC318,00AFC318,111DA704,?,00000001,00000001), ref: 11096CD0
                                                                                                                                                                                                  • Part of subcall function 11096C50: EqualSid.ADVAPI32(?,00AFC318,?,00000001,00000001), ref: 11096CE3
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 11096D67
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Token$InformationProcess$AllocateCloseCurrentEqualHandleInitializeOpen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2256153495-0
                                                                                                                                                                                                • Opcode ID: db81ee2fe5c491a2ccb29379fd95f1d0d1d742c7a3d4049ea7660b541be06c1b
                                                                                                                                                                                                • Instruction ID: bef03fc96a11baf82ef458017e705a3ff4e764ad3467957e138692709f696853
                                                                                                                                                                                                • Opcode Fuzzy Hash: db81ee2fe5c491a2ccb29379fd95f1d0d1d742c7a3d4049ea7660b541be06c1b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6FF082B6E02218AFCB04DFB4ECC899EF7B8EB092087508079F82AC3205E635D900DF54
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(111DC098,2F623E72,?,?,?,?,-00000001,1116FF88,000000FF,?,11102CF8,00000001,?,11158063,?), ref: 11102C54
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(111DC098,2F623E72,?,?,?,?,-00000001,1116FF88,000000FF,?,11102CF8,00000001,?,11158063,?), ref: 11102C70
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(111DC098,?,?,?,?,-00000001,1116FF88,000000FF,?,11102CF8,00000001,?,11158063,?), ref: 11102CB8
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$EnterInitializeLeave
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3991485460-0
                                                                                                                                                                                                • Opcode ID: 21aed678011e1edbc94f63bc384b6260687119dd637fa6182ef04eff418a5b30
                                                                                                                                                                                                • Instruction ID: af8f5faaa0e43fc37bf2fbcfa483d918300548e7e4694db782cc55eb6f48ea86
                                                                                                                                                                                                • Opcode Fuzzy Hash: 21aed678011e1edbc94f63bc384b6260687119dd637fa6182ef04eff418a5b30
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C11C679A05314AFDB108F95CA88BDEF7A8FB46618F40472DEC12A3340DB75580087A1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(00000000,00000000), ref: 11064212
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                                                                • String ID: ??CTL32.DLL
                                                                                                                                                                                                • API String ID: 1029625771-2984404022
                                                                                                                                                                                                • Opcode ID: cc0ca063087fa356a0713f1d8e18f8b0dc33c2edb3546a523657c24588211f68
                                                                                                                                                                                                • Instruction ID: 40d8bc6ab88db45c32dcc04311cf02eaab8fe64a48e70e25efc52a4fcd913f6e
                                                                                                                                                                                                • Opcode Fuzzy Hash: cc0ca063087fa356a0713f1d8e18f8b0dc33c2edb3546a523657c24588211f68
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B31F371A04786DFEB10CF18DC40B5ABBE8FB46324F0182AAE918DB380E731A800C791
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetDriveTypeA.KERNEL32(?), ref: 110258CD
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: DriveType
                                                                                                                                                                                                • String ID: ?:\
                                                                                                                                                                                                • API String ID: 338552980-2533537817
                                                                                                                                                                                                • Opcode ID: 8a1c97ff2a0bb620fb07ae8eb7adef0309c76a6bd9ef81c874dd3ea24fd5b682
                                                                                                                                                                                                • Instruction ID: 296434f9c912465af49bf9801cd890ec27f2c7e8f645fe9e776db7a9ee79c680
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a1c97ff2a0bb620fb07ae8eb7adef0309c76a6bd9ef81c874dd3ea24fd5b682
                                                                                                                                                                                                • Instruction Fuzzy Hash: 14F0B461C053D97AEB22CE6084445C6BFE84F07269F64C8DEE8DA96541E2F6E184CB91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 110E2100: RegCloseKey.ADVAPI32(?,00000000,?,110E214D,00000000,00000001,00000000,?,1102EA96,80000002,SOFTWARE\Policies\NetSupport\Client\standard,00020019,00000056,?,00000050), ref: 110E210D
                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(?,00000056,00000000,00020019,?,00000000,00000001,00000000,?,1102EA96,80000002,SOFTWARE\Policies\NetSupport\Client\standard,00020019,00000056,?,00000050), ref: 110E215C
                                                                                                                                                                                                  • Part of subcall function 110E1EE0: wvsprintfA.USER32(?,00020019,?), ref: 110E1F0B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Error %d Opening regkey %s, xrefs: 110E216A
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseOpenwvsprintf
                                                                                                                                                                                                • String ID: Error %d Opening regkey %s
                                                                                                                                                                                                • API String ID: 1772833024-3994271378
                                                                                                                                                                                                • Opcode ID: de06c068b6387fb7d03cac4f1ec7eec17ce79ab7c81d58fa8930de2aa0461511
                                                                                                                                                                                                • Instruction ID: 3b3bc7d0e1a8f125228a4b9cdcbe5750d81a716439a92490548d771633bd724e
                                                                                                                                                                                                • Opcode Fuzzy Hash: de06c068b6387fb7d03cac4f1ec7eec17ce79ab7c81d58fa8930de2aa0461511
                                                                                                                                                                                                • Instruction Fuzzy Hash: B4E0927A7012183FD710961A9C84EEBBB5DDBD66A8F00002AFA0487341C971DD0082B0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(NSMTRACE,?,1102C5F4,110252E0,0261B6F0,?,?,?,00000100,?,?,00000009), ref: 11135679
                                                                                                                                                                                                  • Part of subcall function 111349D0: GetModuleHandleA.KERNEL32(NSMTRACE,11182A50), ref: 111349EA
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: HandleLibraryLoadModule
                                                                                                                                                                                                • String ID: NSMTRACE
                                                                                                                                                                                                • API String ID: 4133054770-4175627554
                                                                                                                                                                                                • Opcode ID: 6b55861aefcc65c005b9025e5622ee65095013122b0b6ef497348b2382dd5a01
                                                                                                                                                                                                • Instruction ID: b1ad380a61c778eddec6c5cf27d69e9270adaa7b109430301fabde4c5aba83a6
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6b55861aefcc65c005b9025e5622ee65095013122b0b6ef497348b2382dd5a01
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4BD012766552178BCF555A59A458764F7A8A64551F3400479DC25D5608EB30E0008F50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(psapi.dll,?,6CC67708), ref: 6CC63A78
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                                                                • String ID: psapi.dll
                                                                                                                                                                                                • API String ID: 1029625771-80456845
                                                                                                                                                                                                • Opcode ID: 00b72ed0d3e9e539d5b130f684633425155c2f3c52aa7bfe8f1db03d5b239fac
                                                                                                                                                                                                • Instruction ID: c91cf78ccabae6fc9f4b0c41fecb602a43b205fd35a3831f8ded1b77922b3f40
                                                                                                                                                                                                • Opcode Fuzzy Hash: 00b72ed0d3e9e539d5b130f684633425155c2f3c52aa7bfe8f1db03d5b239fac
                                                                                                                                                                                                • Instruction Fuzzy Hash: DBE001B1A01B108F83B0DF3AA404642BAF0BB196103118E6ED0DED3B00F730A5458F80
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(psapi.dll,?,1102E824), ref: 11024B28
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                                                                • String ID: psapi.dll
                                                                                                                                                                                                • API String ID: 1029625771-80456845
                                                                                                                                                                                                • Opcode ID: b279cfa9485dd3d843c5fad48a844f53d245e61bccd7eeaeb87f5d1cde24b26e
                                                                                                                                                                                                • Instruction ID: a49634711d735b4a264a9b105b6216e45b9c68ec107dc904bdc89f91bbe56f72
                                                                                                                                                                                                • Opcode Fuzzy Hash: b279cfa9485dd3d843c5fad48a844f53d245e61bccd7eeaeb87f5d1cde24b26e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 43E009B1901B108FC3B0CF3A9844642BBF0FB086503118E3EE0AEC3A00E330A548CF90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 1105B563
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 1105B578
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Exception@8Throw_malloc_memsetstd::exception::exceptionwsprintf
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1338273076-0
                                                                                                                                                                                                • Opcode ID: 1b5560830ccb74d44574dce0668a09696c272e29ec4a79bf687cb658f92f3a9e
                                                                                                                                                                                                • Instruction ID: dbfd585634f4dcca31f1a65116c528cbeeec74a75ffab873033d2eb26059fac1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b5560830ccb74d44574dce0668a09696c272e29ec4a79bf687cb658f92f3a9e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F51BF76A00649AFCB44CF58D840E9AFBE9EF49314F14856EEC199B340D775F900CBA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _memset.LIBCMT ref: 1106F94F
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,?,00000000,11182201,?), ref: 1106F9B9
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FreeLibrary_memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1654520187-0
                                                                                                                                                                                                • Opcode ID: 236fcb1ff3e935db34e9d19d6ac7a4d3679b670c088639da643021d7e105519a
                                                                                                                                                                                                • Instruction ID: b4d7e124ec2e4c11198bc400b01424f54d7072c10aa60f823e9ba30096ca7848
                                                                                                                                                                                                • Opcode Fuzzy Hash: 236fcb1ff3e935db34e9d19d6ac7a4d3679b670c088639da643021d7e105519a
                                                                                                                                                                                                • Instruction Fuzzy Hash: BD218676E0021CA7D710DE95DC40BDFFBACFB59350F4045AAE90997200D7315A55CBE1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ioctlsocket.WSOCK32(933554B7,4004667F,00000000,-000391A4), ref: 6CC647DF
                                                                                                                                                                                                • select.WSOCK32(00000001,?,00000000,?,00000000,933554B7,4004667F,00000000,-000391A4), ref: 6CC64822
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ioctlsocketselect
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1457273030-0
                                                                                                                                                                                                • Opcode ID: fb1e9c4e398938a33364b56ea208add8edfd6ee5a32be6e226d86aeb409e4643
                                                                                                                                                                                                • Instruction ID: ec8ff0d25212d1f4b7f0a4a5e245893256764c51b941efe6b24b0bbf4f05a88b
                                                                                                                                                                                                • Opcode Fuzzy Hash: fb1e9c4e398938a33364b56ea208add8edfd6ee5a32be6e226d86aeb409e4643
                                                                                                                                                                                                • Instruction Fuzzy Hash: 85211271A012189FEB28CF54C994BDEB7B9EF49304F0081DAE90D97685DB745B94CF90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _malloc_memmove
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1183979061-0
                                                                                                                                                                                                • Opcode ID: a828f745c350ad28d1b09b9117ba3cbdf7d1e33501fbbb94a73341f121c7b494
                                                                                                                                                                                                • Instruction ID: 6b2ba473f0f9fecf01fc659cc140292f3dfe021f1a80db6f3ab8bc208d22101f
                                                                                                                                                                                                • Opcode Fuzzy Hash: a828f745c350ad28d1b09b9117ba3cbdf7d1e33501fbbb94a73341f121c7b494
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5DF0A479A00252AF97818F2D9844C97BBDCDF4A15C30484A6F955CB312D631ED0587E0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _memset.LIBCMT ref: 11082CBF
                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(0000E3D0,00000000,?,1106B543,00000000,00000000,1117066E,000000FF), ref: 11082D30
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalInitializeSection_memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 453477542-0
                                                                                                                                                                                                • Opcode ID: 816619bd5292480784461fccd4379953b6d04930cd08cba2fa59dc4f2141ea10
                                                                                                                                                                                                • Instruction ID: 47d3f0b7005f24d88c5ba47056aa192fd225d793499904ccbf0e969ed53c4eab
                                                                                                                                                                                                • Opcode Fuzzy Hash: 816619bd5292480784461fccd4379953b6d04930cd08cba2fa59dc4f2141ea10
                                                                                                                                                                                                • Instruction Fuzzy Hash: 721157B1901B048FC3A4CF7A88817C7FBE5BB49311F80892E95EEC2200DB716560CF90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 111338B1
                                                                                                                                                                                                • ExtractIconExA.SHELL32(?,00000000,0004048B,00010491,00000001), ref: 111338E8
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ExtractFileIconModuleName
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3911389742-0
                                                                                                                                                                                                • Opcode ID: 336059a513dda44203e69ba7318e9ebe477f3c8b73331cb78105c2dcabdbca92
                                                                                                                                                                                                • Instruction ID: d4a943c9381133178395c29230453ef0d97f3a1f5bc1fa0403f3ff13df378306
                                                                                                                                                                                                • Opcode Fuzzy Hash: 336059a513dda44203e69ba7318e9ebe477f3c8b73331cb78105c2dcabdbca92
                                                                                                                                                                                                • Instruction Fuzzy Hash: 54F0B479A041186FEB08DF60CC9BFBDF3A8E784708F80C66DED52961C4CEB029448B40
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11157CCF: __getptd_noexit.LIBCMT ref: 11157CCF
                                                                                                                                                                                                • __lock_file.LIBCMT ref: 111522E8
                                                                                                                                                                                                  • Part of subcall function 11159979: __lock.LIBCMT ref: 1115999E
                                                                                                                                                                                                • __fclose_nolock.LIBCMT ref: 111522F3
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2800547568-0
                                                                                                                                                                                                • Opcode ID: c6b8653c850ed822458d0e8f4dbe2789ca03e628ce26c4628c0bda2659fbdc38
                                                                                                                                                                                                • Instruction ID: b4dba51b1251756d021d203fd4787ec9a19dcc6820a565d6ebdbe948f49b8c94
                                                                                                                                                                                                • Opcode Fuzzy Hash: c6b8653c850ed822458d0e8f4dbe2789ca03e628ce26c4628c0bda2659fbdc38
                                                                                                                                                                                                • Instruction Fuzzy Hash: BBF0903A811607DEDBD09B7588007DEFBA09F0333CF108344E438AA1D0DB786A429F56
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • WSACancelBlockingCall.WSOCK32 ref: 6CC64E69
                                                                                                                                                                                                • Sleep.KERNEL32(00000032), ref: 6CC64E73
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: BlockingCallCancelSleep
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3706969569-0
                                                                                                                                                                                                • Opcode ID: 98c7b192959addf2663745fa36af1811ad5689297a863635664eef52e9ff85a2
                                                                                                                                                                                                • Instruction ID: d7ab8b1789d1dc95af4e99e2e3f6cd642c1c196013d67eca4494fa4231d9ce06
                                                                                                                                                                                                • Opcode Fuzzy Hash: 98c7b192959addf2663745fa36af1811ad5689297a863635664eef52e9ff85a2
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3CB0926039220086AA4096B20EA82AAB5A9BB4524AFA09C64E940C5E85FF20C124E161
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11134180: ExpandEnvironmentStringsA.KERNEL32(75A7795C,?,00000104,75A7795C), ref: 111341A7
                                                                                                                                                                                                  • Part of subcall function 111524D7: __fsopen.LIBCMT ref: 111524E4
                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,75A7795C,00000000), ref: 11134295
                                                                                                                                                                                                • Sleep.KERNEL32(000000C8,?,?,?,?,?,?,00000000,75A7795C,00000000), ref: 111342A5
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: EnvironmentErrorExpandLastSleepStrings__fsopen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3768737497-0
                                                                                                                                                                                                • Opcode ID: 4d6c099333632b985558e77fdbfed47ff203cda0402669eff27874c5330c3e1c
                                                                                                                                                                                                • Instruction ID: c387f289c61fefa2e5298b52aaefc30f01b1045fb1e2ae40e0bebc4dd9c1f7d1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d6c099333632b985558e77fdbfed47ff203cda0402669eff27874c5330c3e1c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 96114C7AD40109AFDB518FD4D984EAFFB78EB8626AF010164EC04A7604D730AD4087E2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegQueryValueExA.KERNEL32(00000000,?,?,00000000,00000000,00000000,1110291B,75A78400,?,?,1113451F,00000000,CSDVersion,00000000,00000000,?), ref: 11132470
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: QueryValue
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3660427363-0
                                                                                                                                                                                                • Opcode ID: 5016ec284c3da2d402a74a179208904017d38d52b2a07d1272dd52b37792262b
                                                                                                                                                                                                • Instruction ID: 57cc01f50fbb590e2524d85a16b2fbab3df4c7fb8930128a4a94bf816e4774f3
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5016ec284c3da2d402a74a179208904017d38d52b2a07d1272dd52b37792262b
                                                                                                                                                                                                • Instruction Fuzzy Hash: C711E9717142456FEB21DE04D590AEFFBB9EBC533AF20816AE5194790CC231D482C760
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),?,00000048,?,?), ref: 110EF18D
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: InformationToken
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4114910276-0
                                                                                                                                                                                                • Opcode ID: fb78fbe809c35f0ef85edaf52d24d1374a363710fbb08966f967051581e1cc5d
                                                                                                                                                                                                • Instruction ID: e567e6d9deb43754708739d5b8ecc67293fcf28fe655b386a3f4b7f61280699d
                                                                                                                                                                                                • Opcode Fuzzy Hash: fb78fbe809c35f0ef85edaf52d24d1374a363710fbb08966f967051581e1cc5d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 22118675A0155D9FDB11CBA9DC94AEEB7EC9F49304F4040DDE9099B240EA70AF488B91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,6CC84C86,00000000,?,6CC8B17B,00000001,6CC84C86,00000000,00000000,00000000,?,6CC84C86,00000001,00000214), ref: 6CC87E35
                                                                                                                                                                                                  • Part of subcall function 6CC83E69: __getptd_noexit.LIBCMT ref: 6CC83E69
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AllocateHeap__getptd_noexit
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 328603210-0
                                                                                                                                                                                                • Opcode ID: 7263e103703ca9270f762aeb24c691cbf3520bc8d8025f05b02ce1bf743f65a9
                                                                                                                                                                                                • Instruction ID: 16b7b9d0450d5b0c8b4fd5df47a08f0d703e432df748840fc0b1680256508cf6
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7263e103703ca9270f762aeb24c691cbf3520bc8d8025f05b02ce1bf743f65a9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 280188353073159EEB149E69D854B5B3B74AB8276CF144669F815C7A90FB34DC00D7B0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,1102F53F,00000000,?,111587B4,?,1102F53F,00000000,00000000,00000000,?,1115A147,00000001,00000214,?,111028FE), ref: 1115EB27
                                                                                                                                                                                                  • Part of subcall function 11157CCF: __getptd_noexit.LIBCMT ref: 11157CCF
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AllocateHeap__getptd_noexit
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 328603210-0
                                                                                                                                                                                                • Opcode ID: b273a25811fde905e5cee87c6aa7cb02e25be8654d74a1ff2e42c0156245fb87
                                                                                                                                                                                                • Instruction ID: 332878df44de031bd3fde79402edd0d066dbf36eb0a5f5ad350df6a08150c577
                                                                                                                                                                                                • Opcode Fuzzy Hash: b273a25811fde905e5cee87c6aa7cb02e25be8654d74a1ff2e42c0156245fb87
                                                                                                                                                                                                • Instruction Fuzzy Hash: 59017532B022769AEBD58E25C994B5AF759AB83766F01C629E836C75D0D770D800C760
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • __itow.LIBCMT ref: 110596D5
                                                                                                                                                                                                  • Part of subcall function 11152939: _xtoa@16.LIBCMT ref: 11152959
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: __itow_xtoa@16
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3813096705-0
                                                                                                                                                                                                • Opcode ID: bbef2b48573537a2d43f88530003fca3ed47b688b467b2d15da73ae01ff72678
                                                                                                                                                                                                • Instruction ID: 13a37ebd1472f2624f27097917a8cab84d2f8506e0f1e22bbc9518a68e13b01d
                                                                                                                                                                                                • Opcode Fuzzy Hash: bbef2b48573537a2d43f88530003fca3ed47b688b467b2d15da73ae01ff72678
                                                                                                                                                                                                • Instruction Fuzzy Hash: 13F03A7AA0011DABCB00DE99D981DAFB3BCEB89614F50416AFD0597241DA70AE14C7B1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: __vswprintf
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 597827344-0
                                                                                                                                                                                                • Opcode ID: 92702c1e935f1de81a5d78ec86543eb7b52815c2676f18a1b1af4403285cebd7
                                                                                                                                                                                                • Instruction ID: 5ae12fd54b3b6c5a8290007d719fc9a11243d5ab41da5f72ca5b9a3bed8549df
                                                                                                                                                                                                • Opcode Fuzzy Hash: 92702c1e935f1de81a5d78ec86543eb7b52815c2676f18a1b1af4403285cebd7
                                                                                                                                                                                                • Instruction Fuzzy Hash: F8E065B190111CABCB04EF94CC40DEF73BCEF44208F404199EF09A7641EB30AB1A8BA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: __waccess_s
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4272103461-0
                                                                                                                                                                                                • Opcode ID: ef7a6628b8ba34dfa5084db135283d76d392227949a9b5e0c08c397448921cd0
                                                                                                                                                                                                • Instruction ID: 840aff0e7d330be87414fd3cd5a9ac48178d49a546ea7aaee28d5de4cbf962c1
                                                                                                                                                                                                • Opcode Fuzzy Hash: ef7a6628b8ba34dfa5084db135283d76d392227949a9b5e0c08c397448921cd0
                                                                                                                                                                                                • Instruction Fuzzy Hash: F2C02B3300400D7F4F480DE1EC00C043F1DC6803347204211F81CCC090DD32E4108140
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: __fsopen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3646066109-0
                                                                                                                                                                                                • Opcode ID: 458c5a181ffae5f95d358663ef626c75276123e7ccc662156e21cb703a51c411
                                                                                                                                                                                                • Instruction ID: cdd7364d54deba196aaed2948fa43e78b4163aec9a4e7603f5b1489158abed43
                                                                                                                                                                                                • Opcode Fuzzy Hash: 458c5a181ffae5f95d358663ef626c75276123e7ccc662156e21cb703a51c411
                                                                                                                                                                                                • Instruction Fuzzy Hash: F2C0927754020CB7CF911A82EC02E9A7F2A9BC1668F148020FB2C19160AA73EA619689
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _NSMClient32@8.PCICL32(?,?,?,008310AB,00000000), ref: 00831009
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4452493429.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4452478480.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4452509174.0000000000832000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_830000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Client32@8
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 433899448-0
                                                                                                                                                                                                • Opcode ID: dcaa56d6c6c8e88b1e4f95152afe5240dafa7d8740490bf80e3636b52cdfcebe
                                                                                                                                                                                                • Instruction ID: 873c918239665920292636b78528c3728157dd7cccff29de30a6898cc7d99bde
                                                                                                                                                                                                • Opcode Fuzzy Hash: dcaa56d6c6c8e88b1e4f95152afe5240dafa7d8740490bf80e3636b52cdfcebe
                                                                                                                                                                                                • Instruction Fuzzy Hash: 22B0123210024D67CF057E85ED01C4B3B1DFB40710F004411FD100116286A3D870BAA3
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(0000017C,Client,11029690,11026180,?,?,?,?,?,00000000,?,?,?,?,?,00000000), ref: 111019FF
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalInitializeSection_malloc_memsetwsprintf
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1627046820-0
                                                                                                                                                                                                • Opcode ID: f405bce1356a212f9c2453a8d151e8ef01d1ff5096b124447abeb105c6babf98
                                                                                                                                                                                                • Instruction ID: caaa22ad55ad8e68fabf4963e34a6bd7b0d454a384766d4aec82a24d65ee7ee0
                                                                                                                                                                                                • Opcode Fuzzy Hash: f405bce1356a212f9c2453a8d151e8ef01d1ff5096b124447abeb105c6babf98
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C01C8756047059FC724CF29D840BC7BBF5EB89354F10892EE89D87340D775A811CB90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _calloc.LIBCMT ref: 111172AF
                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 111172E8
                                                                                                                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 111172F7
                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,FFFFFFFF,00000001), ref: 1111730C
                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 1111731A
                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000E), ref: 1111732F
                                                                                                                                                                                                • GetDeviceCaps.GDI32(?,0000000C), ref: 1111733C
                                                                                                                                                                                                • _malloc.LIBCMT ref: 11117363
                                                                                                                                                                                                  • Part of subcall function 111515D1: __FF_MSGBANNER.LIBCMT ref: 111515EA
                                                                                                                                                                                                  • Part of subcall function 111515D1: __NMSG_WRITE.LIBCMT ref: 111515F1
                                                                                                                                                                                                  • Part of subcall function 111515D1: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 11151616
                                                                                                                                                                                                • _calloc.LIBCMT ref: 11117374
                                                                                                                                                                                                • Sleep.KERNEL32(11117E9D), ref: 111173B8
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 111173BE
                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004C), ref: 11117418
                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004D), ref: 11117422
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1111749C
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FA), ref: 111174D1
                                                                                                                                                                                                • _memset.LIBCMT ref: 111174F5
                                                                                                                                                                                                • _memset.LIBCMT ref: 11117507
                                                                                                                                                                                                • _malloc.LIBCMT ref: 1111762B
                                                                                                                                                                                                • _malloc.LIBCMT ref: 11117658
                                                                                                                                                                                                • _memset.LIBCMT ref: 11117671
                                                                                                                                                                                                • _calloc.LIBCMT ref: 111176D1
                                                                                                                                                                                                • _calloc.LIBCMT ref: 111176EF
                                                                                                                                                                                                • GetSystemPaletteEntries.GDI32(?,00000000,00000100,?), ref: 1111771A
                                                                                                                                                                                                • GetStockObject.GDI32(0000000F), ref: 11117752
                                                                                                                                                                                                • SelectPalette.GDI32(?,00000000), ref: 11117760
                                                                                                                                                                                                • SelectPalette.GDI32(?,00000000,00000000), ref: 11117770
                                                                                                                                                                                                • SelectPalette.GDI32(?,?,00000000), ref: 11117786
                                                                                                                                                                                                • RealizePalette.GDI32(?), ref: 11117793
                                                                                                                                                                                                • _memset.LIBCMT ref: 111177E5
                                                                                                                                                                                                • SelectPalette.GDI32(?,?,00000000), ref: 11117807
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 1111780E
                                                                                                                                                                                                • CreatePalette.GDI32(?), ref: 1111782B
                                                                                                                                                                                                • SelectPalette.GDI32(?,00000000,00000000), ref: 11117841
                                                                                                                                                                                                • RealizePalette.GDI32(?), ref: 1111784E
                                                                                                                                                                                                • BitBlt.GDI32(?,00000000,00000000,FFFFFFFF,00000001,?,?,?,00CC0020), ref: 1111788D
                                                                                                                                                                                                • GetObjectA.GDI32(?,00000018,?), ref: 111178A3
                                                                                                                                                                                                • GetBitmapBits.GDI32(?,?,?), ref: 111178BE
                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,00000001,?,?,00000000), ref: 11117913
                                                                                                                                                                                                • _malloc.LIBCMT ref: 11117B49
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 11117DF6
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 11117E03
                                                                                                                                                                                                • _free.LIBCMT ref: 11117E15
                                                                                                                                                                                                • _free.LIBCMT ref: 11117E21
                                                                                                                                                                                                • _free.LIBCMT ref: 11117E2D
                                                                                                                                                                                                • _free.LIBCMT ref: 11117E39
                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 11117E4F
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Palette$Select$Object$_calloc_free_malloc_memset$CountCreateSystemTick$BitmapBitsCapsCompatibleDeviceMetricsRealize$AllocateCloseDeleteEntriesErrorExitHandleHeapLastMessageProcessSingleSleepStockWaitwsprintf
                                                                                                                                                                                                • String ID: ($Client$SCRAPE.CPP$ScreenScrapeCPU$_$hStopScrape
                                                                                                                                                                                                • API String ID: 3932011530-2885147004
                                                                                                                                                                                                • Opcode ID: 600a8391a81cec4e70f757811e8d3920d250e869274a726aabe3af33894d9a93
                                                                                                                                                                                                • Instruction ID: bf10a9902b4c1d1c1bebc66a4f47a1518a6e4e764ac0c29533848247b5017043
                                                                                                                                                                                                • Opcode Fuzzy Hash: 600a8391a81cec4e70f757811e8d3920d250e869274a726aabe3af33894d9a93
                                                                                                                                                                                                • Instruction Fuzzy Hash: 427239B59002698FDB61DF24CC84B99FBF5BB49304F14C1E9E589AB244DB71AE81CF90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(activeds.dll,2F623E72,00000000,?,?), ref: 110434A1
                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 110434B9
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,ADsOpenObject), ref: 11043506
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,ADsGetObject), ref: 1104352E
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,ADsEnumerateNext), ref: 11043556
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1104357E
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 110435A1
                                                                                                                                                                                                • CoCreateInstance.OLE32(111AC434,00000000,00000001,111AC424,?), ref: 110435E6
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$CountTick$CreateErrorExitInitializeInstanceLastLibraryLoadMessageProcesswsprintf
                                                                                                                                                                                                • String ID: ADsEnumerateNext$ADsGetObject$ADsOpenObject$ADsOpenObject(root) took %d ms, ret %x$CLTCONN.CPP$IsMember(%ls, %ls) ret %d, took %u ms$LDAP://$LDAP://rootDSE$RecIsMember(%ls, %ls) ret %d, took %u ms$\$activeds.dll$defaultNamingContext$gpfnADsEnumerateNext$gpfnADsGetObject$gpfnADsOpenObject
                                                                                                                                                                                                • API String ID: 1629325221-864219923
                                                                                                                                                                                                • Opcode ID: 6cf1abc171d148ef37cb08494be8be29da1bd13e10ddffd78d08bb4dae762b6c
                                                                                                                                                                                                • Instruction ID: b21b8b26a9827a219e744ee5b2d38b0866fd03a14aae5df5bfe8785a5e2cba20
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6cf1abc171d148ef37cb08494be8be29da1bd13e10ddffd78d08bb4dae762b6c
                                                                                                                                                                                                • Instruction Fuzzy Hash: C142B771E0462A9BDB21DF64CC91BEAB7B5EF48314F1045F8E9099B680E770AE45CF90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _memset.LIBCMT ref: 110854D4
                                                                                                                                                                                                • GetVersionExA.KERNEL32(?,00000000,?,00000000), ref: 110854ED
                                                                                                                                                                                                • OpenWindowStationA.USER32(winsta0,00000000,00060000), ref: 1108551F
                                                                                                                                                                                                • GetProcessWindowStation.USER32 ref: 1108552D
                                                                                                                                                                                                • SetProcessWindowStation.USER32(00000000), ref: 1108553C
                                                                                                                                                                                                • OpenDesktopA.USER32(default,00000000,00000000,00060081), ref: 11085552
                                                                                                                                                                                                • SetProcessWindowStation.USER32(00000000), ref: 11085565
                                                                                                                                                                                                • CloseWindowStation.USER32(00000000), ref: 1108556C
                                                                                                                                                                                                • SetHandleInformation.KERNEL32(00000000,00000001,00000001), ref: 11085590
                                                                                                                                                                                                • SetHandleInformation.KERNEL32(00000000,00000001,00000001), ref: 110855A5
                                                                                                                                                                                                  • Part of subcall function 110851E0: GetUserObjectSecurity.USER32(?,?,00000000,00000000,?), ref: 11085218
                                                                                                                                                                                                  • Part of subcall function 110851E0: GetProcessHeap.KERNEL32(00000008,?), ref: 1108522A
                                                                                                                                                                                                  • Part of subcall function 110851E0: HeapAlloc.KERNEL32(00000000), ref: 11085231
                                                                                                                                                                                                  • Part of subcall function 110851E0: GetUserObjectSecurity.USER32(?,00000004,110855CC,?,?), ref: 11085247
                                                                                                                                                                                                  • Part of subcall function 110851E0: GetUserObjectSecurity.USER32(00000001,00000004,00000000,00000001,00000001), ref: 11085265
                                                                                                                                                                                                  • Part of subcall function 110851E0: GetProcessHeap.KERNEL32(00000008,00000001), ref: 11085271
                                                                                                                                                                                                  • Part of subcall function 110851E0: HeapAlloc.KERNEL32(00000000), ref: 11085278
                                                                                                                                                                                                  • Part of subcall function 110851E0: GetUserObjectSecurity.USER32(00000001,00000004,?,00000001,00000001), ref: 1108528E
                                                                                                                                                                                                  • Part of subcall function 110851E0: GetSecurityDescriptorDacl.ADVAPI32(110855CC,00000000,?,?), ref: 110852B0
                                                                                                                                                                                                  • Part of subcall function 110851E0: GetSecurityDescriptorDacl.ADVAPI32(?,00000000,?,?), ref: 110852C9
                                                                                                                                                                                                • _memset.LIBCMT ref: 110855E7
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(userenv), ref: 11085606
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CreateEnvironmentBlock), ref: 11085618
                                                                                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000001), ref: 1108563B
                                                                                                                                                                                                • CreateProcessAsUserA.ADVAPI32(?,00000000,?,00000000,00000000,00000000,00000000,?,?,?,?), ref: 1108568E
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DestroyEnvironmentBlock), ref: 110856AB
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 110856C3
                                                                                                                                                                                                • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 110856EF
                                                                                                                                                                                                • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 11085710
                                                                                                                                                                                                • DispatchMessageA.USER32(?), ref: 1108571D
                                                                                                                                                                                                • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 1108572E
                                                                                                                                                                                                • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 11085746
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 11085765
                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 1108576A
                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 11085779
                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 11085780
                                                                                                                                                                                                • CloseDesktop.USER32(?), ref: 11085797
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 110857A1
                                                                                                                                                                                                • SetProcessWindowStation.USER32(?), ref: 110857BC
                                                                                                                                                                                                • CloseWindowStation.USER32(?), ref: 110857CD
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 110857D7
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Process$StationWindow$HeapSecurity$CloseUser$HandleObject$Message$AddressAllocDaclDescriptorDesktopErrorFreeInformationLastLibraryMultipleObjectsOpenPeekProcWait_memset$CreateDispatchLoadReadVersion
                                                                                                                                                                                                • String ID: CreateEnvironmentBlock$DestroyEnvironmentBlock$Error closing desktop, e=%d$Error closing winsta, e=%d$default$userenv$winsta0
                                                                                                                                                                                                • API String ID: 2664440712-1106524449
                                                                                                                                                                                                • Opcode ID: 677b5d0fbb0e76526f67e711a5c73b3ce293ee8ad6a0a9596ae823fe0477a226
                                                                                                                                                                                                • Instruction ID: f061770eabc51647ab4d4230c3b4071e061b0d94ed79287bc5cfb6b3fcb425fe
                                                                                                                                                                                                • Opcode Fuzzy Hash: 677b5d0fbb0e76526f67e711a5c73b3ce293ee8ad6a0a9596ae823fe0477a226
                                                                                                                                                                                                • Instruction Fuzzy Hash: A1B18075E00329AFEB21DF658C84F9EBBB8BF45714F4081D9E919A3284DB719980CF61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 110A4AA0: LoadLibraryA.KERNEL32(Crypt32.dll,00000000,?,110A5885,2F623E72,?,?,?,?,11172CDB,000000FF,?,110E94A1,00000000,00000000,?), ref: 110A4AE0
                                                                                                                                                                                                  • Part of subcall function 110A4AA0: GetProcAddress.KERNEL32(00000000,CertCreateCertificateContext), ref: 110A4AFC
                                                                                                                                                                                                  • Part of subcall function 110A4AA0: GetProcAddress.KERNEL32(00000000,CertFreeCertificateContext), ref: 110A4B09
                                                                                                                                                                                                  • Part of subcall function 110A4AA0: GetProcAddress.KERNEL32(?,CertGetNameStringA), ref: 110A4B16
                                                                                                                                                                                                  • Part of subcall function 110A4AA0: GetProcAddress.KERNEL32(?,CertGetValidUsages), ref: 110A4B23
                                                                                                                                                                                                  • Part of subcall function 110A4AA0: GetProcAddress.KERNEL32(00000000,CertOpenStore), ref: 110A4B30
                                                                                                                                                                                                  • Part of subcall function 110A4AA0: GetProcAddress.KERNEL32(?,CertOpenSystemStoreA), ref: 110A4B3D
                                                                                                                                                                                                  • Part of subcall function 110A4AA0: GetProcAddress.KERNEL32(?,CertCloseStore), ref: 110A4B4A
                                                                                                                                                                                                  • Part of subcall function 110A4AA0: GetProcAddress.KERNEL32(00000000,CertAddCertificateContextToStore), ref: 110A4B57
                                                                                                                                                                                                  • Part of subcall function 110A4AA0: GetProcAddress.KERNEL32(?,CertAddEncodedCertificateToStore), ref: 110A4B64
                                                                                                                                                                                                  • Part of subcall function 110A4AA0: GetProcAddress.KERNEL32(?,CertSetCertificateContextProperty), ref: 110A4B71
                                                                                                                                                                                                  • Part of subcall function 110A4AA0: GetProcAddress.KERNEL32(00000000,CertGetCertificateContextProperty), ref: 110A4B7E
                                                                                                                                                                                                  • Part of subcall function 110A4AA0: GetProcAddress.KERNEL32(?,CryptAcquireCertificatePrivateKey), ref: 110A4B8B
                                                                                                                                                                                                  • Part of subcall function 110A4AA0: GetProcAddress.KERNEL32(?,CertEnumCertificatesInStore), ref: 110A4B98
                                                                                                                                                                                                  • Part of subcall function 110A4AA0: GetProcAddress.KERNEL32(00000000,CertGetEnhancedKeyUsage), ref: 110A4BA5
                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(Advapi32.dll,2F623E72,?,?,?,?,11172CDB,000000FF,?,110E94A1,00000000,00000000,?,?,?,FFFFFFFF), ref: 110A591E
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CredMarshalCredentialA), ref: 110A5930
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,CredFree), ref: 110A5948
                                                                                                                                                                                                • GetLastError.KERNEL32(?,110E94A1,00000000,00000000,?,?,?,FFFFFFFF), ref: 110A599C
                                                                                                                                                                                                • CryptReleaseContext.ADVAPI32(?,00000000,2F623E72,?,?,?,?,11172CDB,000000FF,?,110E94A1,00000000,00000000,?,?,?), ref: 110A5D41
                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,2F623E72,?,?,?,?,11172CDB,000000FF,?,110E94A1,00000000,00000000,?,?,?,FFFFFFFF), ref: 110A5D8B
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,2F623E72,?,?,?,?,11172CDB,000000FF,?,110E94A1,00000000,00000000,?,?,?,FFFFFFFF), ref: 110A5D9C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • LogonUserWithCert FAILED (%d) , xrefs: 110A5D79
                                                                                                                                                                                                • CryptGetProvParam FAILED (%d), xrefs: 110A5AE3, 110A5B3A
                                                                                                                                                                                                • AttemptLogon FAILED [status: 0x%08x], xrefs: 110A5CBC
                                                                                                                                                                                                • CredFree, xrefs: 110A593C
                                                                                                                                                                                                • LogonUserWithCert - Advapi32.dll does NOT provide required functionality!, xrefs: 110A5CE9
                                                                                                                                                                                                • CertGetCertificateContextProperty (2) FAILED (%d), xrefs: 110A5BFA
                                                                                                                                                                                                • LogonUserWithCert - Crypt32.dll does NOT provide required functionality!, xrefs: 110A5CFD
                                                                                                                                                                                                • CertGetCertificateContextProperty (3) FAILED (%d), xrefs: 110A5C35
                                                                                                                                                                                                • LogonUserWithCert - CredMarshalCredential FAILED (%d), xrefs: 110A5CDF
                                                                                                                                                                                                • \\.\%s\, xrefs: 110A59B6
                                                                                                                                                                                                • CertGetCertificateContextProperty (1) failed (%d), xrefs: 110A5BB3
                                                                                                                                                                                                • CertAddCertificateContextToStore FAILED (%d), xrefs: 110A5B7B
                                                                                                                                                                                                • CredMarshalCredentialA, xrefs: 110A5924
                                                                                                                                                                                                • LogonUserWithCert - Crypt32.dll NOT found!!!, xrefs: 110A58B0
                                                                                                                                                                                                • Advapi32.dll, xrefs: 110A5919
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$ErrorLastLibrary$ContextCryptFreeHandleLoadModuleRelease
                                                                                                                                                                                                • String ID: Advapi32.dll$AttemptLogon FAILED [status: 0x%08x]$CertAddCertificateContextToStore FAILED (%d)$CertGetCertificateContextProperty (1) failed (%d)$CertGetCertificateContextProperty (2) FAILED (%d)$CertGetCertificateContextProperty (3) FAILED (%d)$CredFree$CredMarshalCredentialA$CryptGetProvParam FAILED (%d)$LogonUserWithCert - Advapi32.dll does NOT provide required functionality!$LogonUserWithCert - CredMarshalCredential FAILED (%d)$LogonUserWithCert - Crypt32.dll NOT found!!!$LogonUserWithCert - Crypt32.dll does NOT provide required functionality!$LogonUserWithCert FAILED (%d) $\\.\%s\
                                                                                                                                                                                                • API String ID: 455412317-1640292549
                                                                                                                                                                                                • Opcode ID: 1073608a7586988857cd57b115a0d8d96c0e1687bdb4d56a5c9f7cdbb8116af4
                                                                                                                                                                                                • Instruction ID: 14d655196b2d9980db4aac9cab0ede2ffb9987fd2d114c6750bd9b18e7e5f0cf
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1073608a7586988857cd57b115a0d8d96c0e1687bdb4d56a5c9f7cdbb8116af4
                                                                                                                                                                                                • Instruction Fuzzy Hash: EAE162B5D0022A9FDB20DF909CC4AEEB7B8BF44358F4441E9E919A3214E7315E84CF61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,?,00000000,00000000,?), ref: 11085218
                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?), ref: 1108522A
                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 11085231
                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,110855CC,?,?), ref: 11085247
                                                                                                                                                                                                • GetUserObjectSecurity.USER32(00000001,00000004,00000000,00000001,00000001), ref: 11085265
                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000001), ref: 11085271
                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 11085278
                                                                                                                                                                                                • GetUserObjectSecurity.USER32(00000001,00000004,?,00000001,00000001), ref: 1108528E
                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(110855CC,00000000,?,?), ref: 110852B0
                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,00000000,?,?), ref: 110852C9
                                                                                                                                                                                                • InitializeSecurityDescriptor.ADVAPI32(?,00000001), ref: 1108533F
                                                                                                                                                                                                • InitializeSecurityDescriptor.ADVAPI32(?,00000001), ref: 11085357
                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,?), ref: 11085379
                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,?), ref: 11085395
                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 110853B5
                                                                                                                                                                                                • SetUserObjectSecurity.USER32(00000001,00000004,?), ref: 110853CF
                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,110855CC), ref: 110853E9
                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 110853EC
                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 110853F8
                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 110853FB
                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 11085407
                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 1108540A
                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 11085416
                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 11085419
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: HeapSecurity$DescriptorObjectProcessUser$DaclFree$AllocInitialize
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3868453208-0
                                                                                                                                                                                                • Opcode ID: a825820c58583e875331af90eeb360339016fbb48d06a2a4b775561e61e6bd06
                                                                                                                                                                                                • Instruction ID: 017101d2f13020300e76833adeebb0b818ce4fdc5b6587dcfb92681743389174
                                                                                                                                                                                                • Opcode Fuzzy Hash: a825820c58583e875331af90eeb360339016fbb48d06a2a4b775561e61e6bd06
                                                                                                                                                                                                • Instruction Fuzzy Hash: 30810BB2D04219AFEB11DBD8CC90FEFB7BCEF48714F118559E900A7244D6B5AE458BA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset
                                                                                                                                                                                                • String ID: #$$$$CLIENTNAME$$$PROMPT$$%03d%s$..\ctl32\Connect.cpp$.prn$op - obuf <= _tsizeof (obuf)
                                                                                                                                                                                                • API String ID: 2102423945-3087083064
                                                                                                                                                                                                • Opcode ID: 39b9b20f07d8f67a96a4a039c5d39d8e0a07284d7f924ca62ab7285e05a18b76
                                                                                                                                                                                                • Instruction ID: 9732641257c0b20e71b33c15b159d9766e9e212ca738346d0ff0b7fb1b6b53a2
                                                                                                                                                                                                • Opcode Fuzzy Hash: 39b9b20f07d8f67a96a4a039c5d39d8e0a07284d7f924ca62ab7285e05a18b76
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5AA10775E002565FDB12CF64CC80BEEBBFDAF86308F1481D9D99AD7241DA31AA45CB90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 110D37D0: EnterCriticalSection.KERNEL32(111D8C5C,11017228,2F623E72,?,?,?,111B83A0,11175D28,000000FF,?,11019222), ref: 110D37D1
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 110CD253
                                                                                                                                                                                                  • Part of subcall function 11151071: RaiseException.KERNEL32(?,?,11103644,?,?,?,?,?,11103644,?,111B83A0), ref: 111510B3
                                                                                                                                                                                                  • Part of subcall function 110CCED0: __CxxThrowException@8.LIBCMT ref: 110CCF42
                                                                                                                                                                                                  • Part of subcall function 110CCED0: getpeername.WSOCK32(?,?,00000000,2F623E72), ref: 110CCF60
                                                                                                                                                                                                  • Part of subcall function 11010AF0: _memmove.LIBCMT ref: 11010B2D
                                                                                                                                                                                                • gethostbyname.WSOCK32(0.0.0.0,2F623E72,?,?,00000000), ref: 110CD265
                                                                                                                                                                                                • WSAGetLastError.WSOCK32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,11174EAB), ref: 110CD271
                                                                                                                                                                                                • _memmove.LIBCMT ref: 110CD29B
                                                                                                                                                                                                • htons.WSOCK32(00000000), ref: 110CD2C1
                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000000), ref: 110CD2D5
                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 110CD2E3
                                                                                                                                                                                                • #21.WSOCK32(00000000,0000FFFF,00000004,?,00000004), ref: 110CD301
                                                                                                                                                                                                • bind.WSOCK32(?,?,00000010), ref: 110CD311
                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 110CD31C
                                                                                                                                                                                                • listen.WSOCK32(?,7FFFFFFF,2F623E72,?,?,00000000), ref: 110CD338
                                                                                                                                                                                                • WSAGetLastError.WSOCK32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,11174EAB), ref: 110CD343
                                                                                                                                                                                                • accept.WSOCK32(?,00000000,00000000,000000FF), ref: 110CD3A6
                                                                                                                                                                                                • WSAGetLastError.WSOCK32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,11174EAB), ref: 110CD3B4
                                                                                                                                                                                                  • Part of subcall function 110D55B0: OutputDebugStringA.KERNEL32(111D8BD0,000000FF,NsAppSystem::CNsAsException::CNsAsException,0000002B,111D8BD0,00000000,000000FF,2F623E72,?,00000000,00000000,?,?,?,00000000,111761AB), ref: 110D5663
                                                                                                                                                                                                  • Part of subcall function 110D55B0: OutputDebugStringA.KERNEL32(1118BEE8,?,?,?,00000000,111761AB,000000FF,?,110D2C63,?,Invalid Server paramters), ref: 110D566A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast$DebugException@8OutputStringThrow_memmove$CriticalEnterExceptionRaiseSectionacceptbindgethostbynamegetpeernamehtonslistensocket
                                                                                                                                                                                                • String ID: 0.0.0.0$Listen() the socket is not closed
                                                                                                                                                                                                • API String ID: 1096978048-1307932746
                                                                                                                                                                                                • Opcode ID: 000ce88f0056c492e92cabd23acb7a8945292490253a221ae30b8bcabafb762c
                                                                                                                                                                                                • Instruction ID: 956b2696774708f28c41c5c40744a434557477a21071a8e5edb7c5ae032104a2
                                                                                                                                                                                                • Opcode Fuzzy Hash: 000ce88f0056c492e92cabd23acb7a8945292490253a221ae30b8bcabafb762c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0461A5B5E00606AFDB14DFE4C980B9EF7B5AF48B24F108659E526E72C0DB74A5018FA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 110C3A23
                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 110C3A32
                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 110C3A4A
                                                                                                                                                                                                • FindResourceExA.KERNEL32(00000000,00000005,?,00000000), ref: 110C3A7D
                                                                                                                                                                                                • LoadResource.KERNEL32(00000000,00000000), ref: 110C3AA6
                                                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 110C3ACA
                                                                                                                                                                                                • DialogBoxIndirectParamA.USER32(00000000,00000000,00000000,Function_000C2640,111A9B6C), ref: 110C3AFB
                                                                                                                                                                                                • DialogBoxParamA.USER32(00000000,?,00000000,Function_000C2640,111A9B6C), ref: 110C3B1A
                                                                                                                                                                                                  • Part of subcall function 11027FB0: _strrchr.LIBCMT ref: 110280A5
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 110280E4
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ResourceWindow$DialogExitParamProcess$ErrorFindForegroundIndirectLastLoadLockMessageVisible_strrchrwsprintf
                                                                                                                                                                                                • String ID: ..\ctl32\nsmdlg.cpp$Error. NSMDialog!CreateModal has invisible parent$hGlobal || !"Unable to load resource"$hRsrc || !"Unable to find resource"$m_attached == NULL$pDlgTemplate || !"Unable to lock resource"
                                                                                                                                                                                                • API String ID: 2167286109-1263985265
                                                                                                                                                                                                • Opcode ID: 5be7f920ab2c731c448620dd1ebe0a91a03e1860eda6e11b0225d0bed8de44f0
                                                                                                                                                                                                • Instruction ID: 3b02176d47dd3c2b148aea6defa4bedc7d0cb0a6cdad375054eba602f0083aaf
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5be7f920ab2c731c448620dd1ebe0a91a03e1860eda6e11b0225d0bed8de44f0
                                                                                                                                                                                                • Instruction Fuzzy Hash: ED619579E0420A6BD701DFA5CC84FDFB7B8AF44758F0085A9F915AB240EA70F600CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _calloc.LIBCMT ref: 11039116
                                                                                                                                                                                                • _free.LIBCMT ref: 11039210
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                  • Part of subcall function 110C3E90: FindResourceExA.KERNEL32(00000000,00000005,?,00000000), ref: 110C3F15
                                                                                                                                                                                                  • Part of subcall function 110C3E90: LoadResource.KERNEL32(00000000,00000000), ref: 110C3F44
                                                                                                                                                                                                  • Part of subcall function 110C3E90: LockResource.KERNEL32(00000000), ref: 110C3F68
                                                                                                                                                                                                  • Part of subcall function 110C3E90: CreateDialogIndirectParamA.USER32(00000000,00000000,1111EF19,110C2640,00000000), ref: 110C3F99
                                                                                                                                                                                                  • Part of subcall function 110C3E90: CreateDialogIndirectParamA.USER32(00000000,00000000,1111EF19,110C2640,00000000), ref: 110C3FB4
                                                                                                                                                                                                  • Part of subcall function 110C3E90: GetLastError.KERNEL32 ref: 110C3FD9
                                                                                                                                                                                                • _calloc.LIBCMT ref: 11039225
                                                                                                                                                                                                • _free.LIBCMT ref: 11039260
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Resource$CreateDialogIndirectParam_calloc_free$ErrorFindLastLoadLock_malloc_memsetwsprintf
                                                                                                                                                                                                • String ID: $CLTCONN.CPP$DoUserLogin$Get login name. Check if logged in$GetName$Login name %s$Not logged in!$u
                                                                                                                                                                                                • API String ID: 2195741704-1552251038
                                                                                                                                                                                                • Opcode ID: 5ae14f198104c464671bab3f216baa493da83b8bef8af5054f289781c9ff8bbe
                                                                                                                                                                                                • Instruction ID: 53a8b38fcb329f41cef8c2a65a5fb3865c4ab55a76465e48db301f8623a07c24
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ae14f198104c464671bab3f216baa493da83b8bef8af5054f289781c9ff8bbe
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E61F475E54611AFD740EFA0DCC5FDAF3A4AF8471DF104268E9296B2C0EBB16940CB92
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,?,1105649A), ref: 110ED2F4
                                                                                                                                                                                                  • Part of subcall function 1107C480: _strrchr.LIBCMT ref: 1107C48E
                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,1105649A), ref: 110ED336
                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 110ED351
                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,1105649A), ref: 110ED38D
                                                                                                                                                                                                • GetLastError.KERNEL32(?,1105649A), ref: 110ED398
                                                                                                                                                                                                • FormatMessageA.KERNEL32(00000900,?,?,00000000,?,00000000,?,00000000,?,1105649A), ref: 110ED3DD
                                                                                                                                                                                                • LocalFree.KERNEL32(?,?,1105649A), ref: 110ED45C
                                                                                                                                                                                                • _memmove.LIBCMT ref: 110ED48D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: LibraryLoad$DirectoryErrorFileFormatFreeLastLocalMessageModuleNameSystem_memmove_strrchr
                                                                                                                                                                                                • String ID: %s (%d)$??? $Cannot find message %d$Cannot open file %s, error %d$\PCImsg.dll
                                                                                                                                                                                                • API String ID: 3675426511-2756047042
                                                                                                                                                                                                • Opcode ID: 24b43653ea149b7fc03000e038b4f402e07b261599e85d7f4999701ef2a47801
                                                                                                                                                                                                • Instruction ID: ced640a395ebe727b00206b968de0e8db358c6ace47da34f22fb5d2595477f7d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 24b43653ea149b7fc03000e038b4f402e07b261599e85d7f4999701ef2a47801
                                                                                                                                                                                                • Instruction Fuzzy Hash: EB5119B5E0021AAFD704CF79DC89FDEF7B8EB59308F0480A9E955D7240EA71A9448B91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 110C57C0: __strdup.LIBCMT ref: 110C57DA
                                                                                                                                                                                                  • Part of subcall function 110C5870: _free.LIBCMT ref: 110C589D
                                                                                                                                                                                                  • Part of subcall function 110C6420: wvsprintfA.USER32(?,?,?), ref: 110C644B
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 110996E8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorExitLastLocalMessageProcessTime__strdup_freewsprintfwvsprintf
                                                                                                                                                                                                • String ID: %s\$%s\%s$%s_$CLASSID=$IsA()$LESSON=$[JNL] MakeFileName ret %s$\/:*?"<>|$_%04d_%02d_%02d_%02d%02d$_%s$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h
                                                                                                                                                                                                • API String ID: 2014016395-1608741677
                                                                                                                                                                                                • Opcode ID: 0fd4456cd1454aaea42f8db4d31fc9a623690e4a7d001beea3509e37da29d07c
                                                                                                                                                                                                • Instruction ID: addf530891e37868822e31691bf17d6718b8effada6f07c03448ee7c6713f98b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fd4456cd1454aaea42f8db4d31fc9a623690e4a7d001beea3509e37da29d07c
                                                                                                                                                                                                • Instruction Fuzzy Hash: C0B1AA79E0051AABDB25DB65CD50FEEF7B4AF58B08F4040D8E80963281EB317B44CEA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • Sleep.KERNEL32(?,75A73760,?,11119AC3,11119BA8,?,?,11119B6E,?), ref: 11119818
                                                                                                                                                                                                • OpenSCManagerA.ADVAPI32(00000000,ServicesActive,00000001,?,11119AC3,11119BA8,?,?,11119B6E,?), ref: 11119827
                                                                                                                                                                                                • OpenServiceA.ADVAPI32(00000000,SCardSvr,000F01FF,?,75A77A80,?,11119AC3,11119BA8,?,?,11119B6E,?), ref: 11119840
                                                                                                                                                                                                • StartServiceA.ADVAPI32(00000000,00000000,00000000,?,11119AC3,11119BA8,?,?,11119B6E,?), ref: 11119857
                                                                                                                                                                                                • GetLastError.KERNEL32(?,11119AC3,11119BA8,?,?,11119B6E,?), ref: 1111985D
                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,11119AC3,11119BA8,?,?,11119B6E,?), ref: 11119864
                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,11119AC3,11119BA8,?,?,11119B6E,?), ref: 11119867
                                                                                                                                                                                                • GetLastError.KERNEL32(?,11119AC3,11119BA8,?,?,11119B6E,?), ref: 11119870
                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,11119AC3,11119BA8,?,?,11119B6E,?), ref: 11119877
                                                                                                                                                                                                • GetLastError.KERNEL32(?,11119AC3,11119BA8,?,?,11119B6E,?), ref: 11119880
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Service$CloseErrorHandleLast$Open$ManagerSleepStart
                                                                                                                                                                                                • String ID: SCardSvr$ServicesActive
                                                                                                                                                                                                • API String ID: 1921798787-154187340
                                                                                                                                                                                                • Opcode ID: a1b1b34182aec26b6a33cde0a091ff4511d5589f56586ec388c5b12c3f1daa19
                                                                                                                                                                                                • Instruction ID: dd90352842637b905b53167e33cf983425e662465ecb601792dce42ff377f5cb
                                                                                                                                                                                                • Opcode Fuzzy Hash: a1b1b34182aec26b6a33cde0a091ff4511d5589f56586ec388c5b12c3f1daa19
                                                                                                                                                                                                • Instruction Fuzzy Hash: FEF06D373415656FD20227A5BCCCFEEFB2CEB85756F104231F715961488A6194128779
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SetWindowLongA.USER32(?,000000FC,?), ref: 1114D476
                                                                                                                                                                                                • RemovePropA.USER32(?), ref: 1114D495
                                                                                                                                                                                                • RemovePropA.USER32(?), ref: 1114D4A4
                                                                                                                                                                                                • RemovePropA.USER32(?,00000000), ref: 1114D4B3
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                • CallWindowProcA.USER32(?,?,?,?,?), ref: 1114D80A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: PropRemove$Window$CallErrorExitLastLongMessageProcProcesswsprintf
                                                                                                                                                                                                • String ID: ..\ctl32\wndclass.cpp$old_wndproc
                                                                                                                                                                                                • API String ID: 1777853711-3305400014
                                                                                                                                                                                                • Opcode ID: 1b3096391e9100c0dff8ec288cab940e3f3d68445cee506a92fe49f2f52b3cec
                                                                                                                                                                                                • Instruction ID: a9ca4b3d29b6757e08e08d1351ada2b625a191a468bc1592360ff9c51f34a9c8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b3096391e9100c0dff8ec288cab940e3f3d68445cee506a92fe49f2f52b3cec
                                                                                                                                                                                                • Instruction Fuzzy Hash: CAC15DB63040199FDB08CE69E894E7FB3E9EBC8711B50466EF946C7781DA31AC1187B1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • RDH::Dialog already created so restore, xrefs: 1102322C
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window_memset_strncpy$BringCurrentIconicThread
                                                                                                                                                                                                • String ID: RDH::Dialog already created so restore
                                                                                                                                                                                                • API String ID: 2558468902-3779292929
                                                                                                                                                                                                • Opcode ID: 3a29e25499038395078530fbfc39c303dfee48ec46b0e450d5d02466cdabe91f
                                                                                                                                                                                                • Instruction ID: 9fb44cbcd3b538895b0def4521801f9bfde370520260cf145bbd00386ee71607
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3a29e25499038395078530fbfc39c303dfee48ec46b0e450d5d02466cdabe91f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5591A175E046099FDB00CFA9C884BEEBBF5BF89308F548569E8159B381DB74A944CF90
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: CheckClip Error: Can't open clip, e=%d$Client$DisableClipBoard$Sendclip Error: Cant open clip$openclip Error: Cant open clip
                                                                                                                                                                                                • API String ID: 0-293745777
                                                                                                                                                                                                • Opcode ID: 127b5213422b15e425346da24cd16221a59b034f56f518ca3ab0e2a8f7d037f5
                                                                                                                                                                                                • Instruction ID: 6deb9f8abc6a4cad7d773f1ab5b5bd319d2f4c8d3dcf5da947e35b6bef66306d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 127b5213422b15e425346da24cd16221a59b034f56f518ca3ab0e2a8f7d037f5
                                                                                                                                                                                                • Instruction Fuzzy Hash: 04A1D275F102059FD710DBA4DC80FAAB3B5AFDD319F144199EA4A9B280EB71F940CB91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 110E940F
                                                                                                                                                                                                • LogonUserA.ADVAPI32(?,00000000,?,?,?,FFFFFFFF), ref: 110E94BE
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 110E94C6
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 110E94FE
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CountErrorLastTick$ExitLogonMessageProcessUserwsprintf
                                                                                                                                                                                                • String ID: IsA()$LogonUser(%s, %s) took %d ms, ret %d$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h$null
                                                                                                                                                                                                • API String ID: 307273675-931856353
                                                                                                                                                                                                • Opcode ID: 542ecd84b7764c589124868231b19b0268137c9ef5a69bea329ee57c5c71da03
                                                                                                                                                                                                • Instruction ID: f479a602a004497ae36e32c9422561ea4b7ba1cfc2dda626e9e37eed398c0a62
                                                                                                                                                                                                • Opcode Fuzzy Hash: 542ecd84b7764c589124868231b19b0268137c9ef5a69bea329ee57c5c71da03
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4431A2B9A00A06AFC720DF56DC88E9AF7F9FF88314B108258E81593751EB30F905CB60
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(?), ref: 110310C1
                                                                                                                                                                                                • GetClipboardData.USER32(?), ref: 110310DD
                                                                                                                                                                                                • GetClipboardFormatNameA.USER32(?,?,00000050), ref: 1103115C
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 11031166
                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 11031186
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Clipboard$Format$AvailableDataErrorGlobalLastNameUnlock
                                                                                                                                                                                                • String ID: ..\ctl32\clipbrd.cpp$pData && pSize
                                                                                                                                                                                                • API String ID: 1861668072-1296821031
                                                                                                                                                                                                • Opcode ID: 72918964a1369d3bb2368425b4338c3315936ac85280862e7e4cd8f3fdf3f6c4
                                                                                                                                                                                                • Instruction ID: 3a2d50e1deb99135114f4ad4be661bc5fe19da930bc3f706a95416d91adfb30e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 72918964a1369d3bb2368425b4338c3315936ac85280862e7e4cd8f3fdf3f6c4
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D21A136F1015A9FD701DFE598819FEF7FDEF8D319B1040AAE815D7204EA3199008B90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • IsIconic.USER32(000000FF), ref: 110B761D
                                                                                                                                                                                                • ShowWindow.USER32(000000FF,00000009,?,110594F3,00000001,00000001,?,00000000), ref: 110B762D
                                                                                                                                                                                                • BringWindowToTop.USER32(000000FF), ref: 110B7637
                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 110B7658
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$BringCurrentIconicShowThread
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4184413098-0
                                                                                                                                                                                                • Opcode ID: d925559f559c2a1babfa56e082f61c15d26bdf959c9a64c67aafbf439c555b20
                                                                                                                                                                                                • Instruction ID: ad5466151a3d102bc84d22bce7331062c3264b6d9f279f2b8dca4e33c95fbde4
                                                                                                                                                                                                • Opcode Fuzzy Hash: d925559f559c2a1babfa56e082f61c15d26bdf959c9a64c67aafbf439c555b20
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9731917AE016159FDB14DF28D8C0BDA7BA4AF48354F09846AEC059F386D774E844CBE4
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetClipboardFormatNameA.USER32(?,?,00000050), ref: 11031356
                                                                                                                                                                                                • SetClipboardData.USER32(00000000,00000000), ref: 11031372
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Clipboard$DataFormatName
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3172747766-0
                                                                                                                                                                                                • Opcode ID: c368b33a726b0f3c658c7c5764f9fe45bd421e2bcf66c613ff5b6d93b4405f57
                                                                                                                                                                                                • Instruction ID: 5a9ba92f3b64397a12cca0f87665bff893f2c78cd86a97b99a1c74ad90e41dcc
                                                                                                                                                                                                • Opcode Fuzzy Hash: c368b33a726b0f3c658c7c5764f9fe45bd421e2bcf66c613ff5b6d93b4405f57
                                                                                                                                                                                                • Instruction Fuzzy Hash: B701B574D26514EED700DF60884097EB3BCAF8964BF108196EC4095484EF35960086A6
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 087fb6f09db23df2f9243fa4c522680dfe1a7985385991fb585f9c163f558642
                                                                                                                                                                                                • Instruction ID: 59c7b7f747d3cd42b9f612744a0310afd918764f6223c133cab6fe92f698de0c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 087fb6f09db23df2f9243fa4c522680dfe1a7985385991fb585f9c163f558642
                                                                                                                                                                                                • Instruction Fuzzy Hash: 19C16875B041A20BEB19CEBD88903AE7FE3DBC5301F1981B9D9E587786E978D101D760
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: f6e757ecc0f0d063ec7eb2b0048c626c058edb454fc3b1665e22f246af9f0d88
                                                                                                                                                                                                • Instruction ID: b5cb5aeab8dca114fa565c2528a60170732ab8958f56686238177c64a5fd148f
                                                                                                                                                                                                • Opcode Fuzzy Hash: f6e757ecc0f0d063ec7eb2b0048c626c058edb454fc3b1665e22f246af9f0d88
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1BC10C309086E55BD719CF7D88A046DFFF1DE96201748C6AEE4E68B682C278D614DBF0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • BeginPaint.USER32(00000000,?,?,?,00000000), ref: 1112D2EF
                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 1112D31F
                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 1112D33A
                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 1112D34E
                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 1112D35B
                                                                                                                                                                                                • GetTextColor.GDI32(00000000), ref: 1112D376
                                                                                                                                                                                                • GetBkMode.GDI32(00000000), ref: 1112D383
                                                                                                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 1112D392
                                                                                                                                                                                                • SetRect.USER32(?,00000005,00000005,?,?), ref: 1112D3E3
                                                                                                                                                                                                • SetTextColor.GDI32(00000000,00FFFFFF), ref: 1112D3EF
                                                                                                                                                                                                • DrawTextA.USER32(00000000,?,?,?,00000020), ref: 1112D45A
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Text$ColorModeObjectRectSelect$BeginBitmapClientCompatibleCreateDrawErrorExitLastMessagePaintProcesswsprintf
                                                                                                                                                                                                • String ID: %d %s$IsA()$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h$e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 3020923283-29264745
                                                                                                                                                                                                • Opcode ID: d59ffdd2591979c44c829f97319ea5c8735ab796786ff22a7aabfc1422cc5b0b
                                                                                                                                                                                                • Instruction ID: e4a614af463f3ba32ae6b948dbfb1b6a5cc0be9bddc6f11eb1a9c30d18065d07
                                                                                                                                                                                                • Opcode Fuzzy Hash: d59ffdd2591979c44c829f97319ea5c8735ab796786ff22a7aabfc1422cc5b0b
                                                                                                                                                                                                • Instruction Fuzzy Hash: F1E17CB5A00256AFDB15CF64CD84FEEF7B5BF48304F508199E519A7644EB30AA84CFA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • BeginPaint.USER32(?,?), ref: 110151BF
                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 110151EC
                                                                                                                                                                                                • _memset.LIBCMT ref: 110151FA
                                                                                                                                                                                                • CreateFontIndirectA.GDI32(?), ref: 11015216
                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 1101522A
                                                                                                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 11015235
                                                                                                                                                                                                • BeginPath.GDI32(00000000), ref: 11015242
                                                                                                                                                                                                • TextOutA.GDI32(00000000,00000000,00000000), ref: 11015260
                                                                                                                                                                                                • EndPath.GDI32(00000000), ref: 11015267
                                                                                                                                                                                                • PathToRegion.GDI32(00000000), ref: 1101526E
                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 11015280
                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 11015296
                                                                                                                                                                                                • CreatePen.GDI32(00000000,00000002,?), ref: 110152B0
                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 110152BE
                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 110152CE
                                                                                                                                                                                                • GetRgnBox.GDI32(00000000,?), ref: 110152DB
                                                                                                                                                                                                • OffsetRgn.GDI32(00000000,?,00000000), ref: 110152FA
                                                                                                                                                                                                • FillRgn.GDI32(00000000,00000000,?), ref: 11015309
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                • FrameRgn.GDI32(00000000,00000000,?,00000002,00000002), ref: 1101531C
                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 11015329
                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 11015333
                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 1101533D
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 11015346
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 1101534F
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 11015358
                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 11015362
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 1101536B
                                                                                                                                                                                                • SetBkMode.GDI32(00000000,?), ref: 11015375
                                                                                                                                                                                                • EndPaint.USER32(?,?), ref: 11015389
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h, xrefs: 110151D2
                                                                                                                                                                                                • m_hWnd, xrefs: 110151D7
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Object$Select$Delete$Create$Path$BeginBrushModePaintSolid$ErrorExitFillFontFrameIndirectLastMessageOffsetProcessRectRegionTextWindow_memsetwsprintf
                                                                                                                                                                                                • String ID: e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 494162906-1557312927
                                                                                                                                                                                                • Opcode ID: 06ae283321112b545d0f64b3b06f8fd0a25e3972faa2f6290334117dc8ba537b
                                                                                                                                                                                                • Instruction ID: 0dae53ec8a8f700d59e9fcd6d9c10e05b93e955bbe6dfdf0a8bc5eab80720995
                                                                                                                                                                                                • Opcode Fuzzy Hash: 06ae283321112b545d0f64b3b06f8fd0a25e3972faa2f6290334117dc8ba537b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 77511BB6A00228AFDB11DBA4CC88FAEF7B9BF89304F108599F515D7244DB749A44CF61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(Kernel32.dll,2F623E72,75A73760,?,75A77A80), ref: 11119277
                                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 111192FA
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 1111930E
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 11119328
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 1111934E
                                                                                                                                                                                                • _memset.LIBCMT ref: 111193AC
                                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,00000022,00000000,00000000,00000000,04000000,00000000,00000000,?,?), ref: 111193F1
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 11119408
                                                                                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 11119422
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 11119446
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 1111944F
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 1111949C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Process$CloseHandleLibrary$AddressCodeCreateCurrentErrorExitFileFreeLastLoadModuleNameObjectProcSingleWait_memset
                                                                                                                                                                                                • String ID: "$CSmartcardDeviceMngr - PscrInstallDeviceW failed (%d)$CSmartcardDeviceMngr - failed to load pscrinst.dll (%d)$D$IsWow64Process$Kernel32.dll$PscrInstallDeviceW$Root\NS-PseudoSmartCardReader$\winst64.exe" /q /q /si$nspscr.inf$pscrinst.dll
                                                                                                                                                                                                • API String ID: 3751713381-2378866903
                                                                                                                                                                                                • Opcode ID: 1c1322a16d27d7fc49c8e8f33464c3f22e0f6ef2ff991863d38a7f21db42ab11
                                                                                                                                                                                                • Instruction ID: d56570f91637704808b564973e54e4635ab13e3ba2239a0607908c76791a74b6
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c1322a16d27d7fc49c8e8f33464c3f22e0f6ef2ff991863d38a7f21db42ab11
                                                                                                                                                                                                • Instruction Fuzzy Hash: 35817DB5D412699FCB20DFA5DDC8A9DFBB9FB48304F1441EAE419A3244DB305A80CF51
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(-00000001,00000000,Bridge,Protocol,00000000,00000000,00000002,00000000), ref: 11029067
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 1102907B
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,br_open), ref: 110290B5
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,br_close), ref: 110290DA
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,br_status), ref: 110290FF
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                • _memset.LIBCMT ref: 1102932D
                                                                                                                                                                                                • LoadIconA.USER32(00000000,0000045C), ref: 1102937A
                                                                                                                                                                                                • Shell_NotifyIconA.SHELL32(00000001,000001E8,Bridge,LoadOnStartup,00000000,00000000), ref: 11029396
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$ErrorIconLastLoad$ExitLibraryMessageNotifyProcessShell___wcstoi64_memsetwsprintf
                                                                                                                                                                                                • String ID: *MSN$BaudRate$Bridge$CAPICAPICAPI$CLIENT32.CPP$ComPort$Debug$Inactivity$LoadOnStartup$Modem$Password$PasswordFile$Protocol$br_close$br_open$br_status$com%d %d /A%d /B%d /D%d /M%s /P%s /T%d /N%s$ipbr32.dll$tcbr32.dll
                                                                                                                                                                                                • API String ID: 2737259558-2044059647
                                                                                                                                                                                                • Opcode ID: 11b142ccfe591048df726263d131c869bb881a3fb8d325d09ae5b9e0eab2801d
                                                                                                                                                                                                • Instruction ID: 80f35169613b91d4f5af84d87da118ffc0d981a7cb71d091b144a322eb08291e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 11b142ccfe591048df726263d131c869bb881a3fb8d325d09ae5b9e0eab2801d
                                                                                                                                                                                                • Instruction Fuzzy Hash: BD91D375E01666AFDB11DF65CCC4FDEF7A9AB4530CF5081A5F918A7280EA70A9408F90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(Kernel32.dll,?,00000001,2F623E72,75A73760,?,75A77A80), ref: 111195B7
                                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 11119635
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,IsWow64Process), ref: 11119649
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 11119667
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 1111968D
                                                                                                                                                                                                • _memset.LIBCMT ref: 111196EB
                                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,00000022,00000000,00000000,00000000,04000000,00000000,00000000,?,?), ref: 11119730
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 11119747
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 1111975A
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 11119763
                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 111197C8
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 111197D9
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseHandleLibraryProcess$AddressCreateCurrentErrorEventFileFreeLastLoadModuleNameObjectProcSingleWait_memset
                                                                                                                                                                                                • String ID: "$CSmartcardDeviceMngr - PscrRemoveDeviceW failed (%d)$CSmartcardDeviceMngr - failed to load pscrinst.dll (%d)$D$IsWow64Process$Kernel32.dll$PscrRemoveDeviceW$Root\NS-PseudoSmartCardReader$\winst64.exe" /q /q /su$pscrinst.dll
                                                                                                                                                                                                • API String ID: 389065776-834071892
                                                                                                                                                                                                • Opcode ID: c44578842d204993e841975f1a3fa7606336999d1f0e71b0295d9c2100f7e49a
                                                                                                                                                                                                • Instruction ID: 4bb953576de971cc88626846f630ee5a2f793e05f54183a9a7552dd7088d59e1
                                                                                                                                                                                                • Opcode Fuzzy Hash: c44578842d204993e841975f1a3fa7606336999d1f0e71b0295d9c2100f7e49a
                                                                                                                                                                                                • Instruction Fuzzy Hash: D4716FB59016389FCB10DF64DC88A9EFBB9FF49714F1481EAE419A7244DB705A80CFA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 110596B0: __itow.LIBCMT ref: 110596D5
                                                                                                                                                                                                • GetObjectA.GDI32(?,0000003C,?), ref: 11005415
                                                                                                                                                                                                  • Part of subcall function 111028F0: _malloc.LIBCMT ref: 111028F9
                                                                                                                                                                                                  • Part of subcall function 111028F0: _memset.LIBCMT ref: 11102922
                                                                                                                                                                                                • wsprintfA.USER32 ref: 1100546D
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 110054C2
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 110054CB
                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 110054E2
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 110054E8
                                                                                                                                                                                                • DeleteDC.GDI32(?), ref: 110054EE
                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 110054FF
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 11005508
                                                                                                                                                                                                • DeleteDC.GDI32(?), ref: 1100550E
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 1100551F
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 1100554A
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 11005568
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 11005571
                                                                                                                                                                                                • ShowWindow.USER32(?,00000009), ref: 1100559F
                                                                                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 110055A7
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Object$Delete$Select$MessagePostQuitShowWindow__itow_malloc_memsetwsprintf
                                                                                                                                                                                                • String ID: %d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%s$Annotate$FillColour$FillStyle$Font$PenColour$PenStyle$PenWidth$Tool
                                                                                                                                                                                                • API String ID: 2789700732-770455996
                                                                                                                                                                                                • Opcode ID: 38e0a4013ba6ccfc7af47906be300ddd20f99b6f437103908d00d26152feb429
                                                                                                                                                                                                • Instruction ID: 9e125dedda538187a29fc8d034e3741b0da66b6e6d06abace117032ecdb9a76e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 38e0a4013ba6ccfc7af47906be300ddd20f99b6f437103908d00d26152feb429
                                                                                                                                                                                                • Instruction Fuzzy Hash: C0813775A00615AFD765EBA5C890EEBF7F9AF8C304F00854CE69697241DA70F901CF60
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • wsprintfA.USER32 ref: 6CC68D37
                                                                                                                                                                                                • inet_ntoa.WSOCK32(00000000), ref: 6CC68D43
                                                                                                                                                                                                • _sprintf.LIBCMT ref: 6CC68D7D
                                                                                                                                                                                                • _free.LIBCMT ref: 6CC68D83
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,InternetWriteFile), ref: 6CC68DCC
                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 6CC68DF0
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 6CC68E19
                                                                                                                                                                                                • Sleep.KERNEL32(00000064,?,?,?,00000000,00000000,?,?,6CC69351,00000000,00000000,?,?,00000010,00000002,00000001), ref: 6CC68E31
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32 ref: 6CC68ED5
                                                                                                                                                                                                • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000080,00000000,?,?,?,?,?,?,6CC69351,00000000,00000000), ref: 6CC69009
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorFileLast$AddressCreateModuleNameProcSleep_free_sprintfinet_ntoawsprintf
                                                                                                                                                                                                • String ID: Proxy-Authenticate: Basic$$CONNECT %s:%d HTTP/1.1Host:%s:%d%s$ConnResp247.tmp$Error %d sending HTTP request$Error %d writing inet request$InternetWriteFile$Proxy-Authorization: BASIC %s$Support\
                                                                                                                                                                                                • API String ID: 1677068198-3755747204
                                                                                                                                                                                                • Opcode ID: d37d485a31d68bf7120a69ea23038df4ff7758eb150380c8aa99a36060957086
                                                                                                                                                                                                • Instruction ID: 265ef80c5106a7a26e3708fe01373f44a9215751baa89405ad8950389255b7df
                                                                                                                                                                                                • Opcode Fuzzy Hash: d37d485a31d68bf7120a69ea23038df4ff7758eb150380c8aa99a36060957086
                                                                                                                                                                                                • Instruction Fuzzy Hash: F1B13A71A042199FDB50CF15DD94FDAB7B5EF8A315F0081EAE9489BB41EB309944CFA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                  • Part of subcall function 110E2190: RegCreateKeyExA.ADVAPI32(00000000,0002001F,00000000,00000000,80000001,?,11059FDC,?,00000000,?,00000000,75A78400,?,?,11059FDC,80000001), ref: 110E21BB
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 110F376A
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 110F3777
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 110F3784
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 110F378A
                                                                                                                                                                                                • wsprintfA.USER32 ref: 110F384D
                                                                                                                                                                                                • _memset.LIBCMT ref: 110F385E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CountTick$CloseCreateHandleObjectSingleWait__wcstoi64_memsetwsprintf
                                                                                                                                                                                                • String ID: "%s" %s %s HID*$%s HID*$Client$D$DisableHIDCode$DisableHidDevices(%d)$DisabledHID$Error %d opening key$Error creating process %s$Software\NetSupport Ltd\Client32$Trace$TraceFile$Waited %d ms for last devcon$_debug$nsdevcon.exe$nsdevcon64.exe
                                                                                                                                                                                                • API String ID: 137837830-2801557662
                                                                                                                                                                                                • Opcode ID: 8f1e1271e4c92c9c1a3a940e13d6e68fb89fa67028e9693a208c4530507fd11a
                                                                                                                                                                                                • Instruction ID: a4610a16a53c613ed1f339977d5de379750874e656157acc7c13e9f3e47f4d5f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f1e1271e4c92c9c1a3a940e13d6e68fb89fa67028e9693a208c4530507fd11a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 317130B9E053557FEB10DB61DC89FEEFBA4AB44318F104194ED196A280EB706A40CF91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetSysColor.USER32(00000004), ref: 110037BF
                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 110037DA
                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 110037ED
                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 11003804
                                                                                                                                                                                                • GetSysColor.USER32(00000014), ref: 1100381B
                                                                                                                                                                                                • GetSysColor.USER32(00000014), ref: 11003832
                                                                                                                                                                                                • GetSysColor.USER32(00000014), ref: 11003855
                                                                                                                                                                                                • GetSysColor.USER32(00000014), ref: 1100386C
                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 11003883
                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 1100389A
                                                                                                                                                                                                • GetSysColor.USER32(00000004), ref: 110038B1
                                                                                                                                                                                                • SetBkColor.GDI32(00000000,00000000), ref: 110038B8
                                                                                                                                                                                                • InflateRect.USER32(?,000000FE,000000FD), ref: 110038C6
                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 110038E2
                                                                                                                                                                                                • CreatePen.GDI32(?,00000001,00000000), ref: 110038EB
                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 110038F9
                                                                                                                                                                                                • MoveToEx.GDI32(00000000,?,?,00000000), ref: 11003912
                                                                                                                                                                                                • LineTo.GDI32(00000000,?,?), ref: 11003926
                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 11003934
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 1100393E
                                                                                                                                                                                                • GetSysColor.USER32(00000014), ref: 1100394C
                                                                                                                                                                                                • CreatePen.GDI32(?,00000001,00000000), ref: 11003955
                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 11003962
                                                                                                                                                                                                • MoveToEx.GDI32(00000000,?,?,00000000), ref: 1100397E
                                                                                                                                                                                                • LineTo.GDI32(00000000,?,?), ref: 11003995
                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 110039A3
                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 110039AA
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Color$Object$Select$CreateDeleteInflateLineMoveRect
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1903512896-0
                                                                                                                                                                                                • Opcode ID: f54cc67ce8688082e8d9bd7ceb245565d37858412d515c724044303615fa1441
                                                                                                                                                                                                • Instruction ID: 5d0285bcf9a9339dda167f9027b4ec7cc5a21a28eaa690855b6058ef89d625f1
                                                                                                                                                                                                • Opcode Fuzzy Hash: f54cc67ce8688082e8d9bd7ceb245565d37858412d515c724044303615fa1441
                                                                                                                                                                                                • Instruction Fuzzy Hash: D08151B5900209AFDB10DFA4CC85FBFF7B9EB88305F104A18F611E7285D670A945CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(Kernel32.dll,2F623E72), ref: 110B728D
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetThreadExecutionState), ref: 110B72DA
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 110B72F5
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00000010,00000000,?,00000000), ref: 110B730C
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00000011,00000000,00000000,00000000), ref: 110B7318
                                                                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 110B7354
                                                                                                                                                                                                • LoadAcceleratorsA.USER32(00000000,00003330), ref: 110B741C
                                                                                                                                                                                                • UpdateWindow.USER32(?), ref: 110B7486
                                                                                                                                                                                                • OleUninitialize.OLE32 ref: 110B7507
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,SetThreadExecutionState), ref: 110B751B
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 110B7533
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00000011,00000001,00000000,00000000), ref: 110B7544
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?), ref: 110B7572
                                                                                                                                                                                                  • Part of subcall function 110B0B60: GetWindowPlacement.USER32(?,0000002C,75A77AA0), ref: 110B0B9F
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: InfoParametersSystem$AddressErrorLastLibraryLoadProcWindow$AcceleratorsFreeInitializePlacementUninitializeUpdate
                                                                                                                                                                                                • String ID: ..\CTL32\NSMCobrowse.cpp$1601$FALSE$Kernel32.dll$NSMCobrowse$SetThreadExecutionState$Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1$Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3$e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 3244972839-2715558161
                                                                                                                                                                                                • Opcode ID: f1869e9ace16bcabbdf441272b9f7ccf41929b43d66111c24cabc24926d86a2b
                                                                                                                                                                                                • Instruction ID: f8ce5fb705e420c25b78c7aa5baaf6ec852ae9732c421639fd8232ddcd28cd9c
                                                                                                                                                                                                • Opcode Fuzzy Hash: f1869e9ace16bcabbdf441272b9f7ccf41929b43d66111c24cabc24926d86a2b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C91A0B9E00659AFDB01DFA5CCC0AAEFBF4BF08308F54492DE515A7281DB306941CBA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 6CC62A90: GetModuleFileNameA.KERNEL32(00000000,?,00000100), ref: 6CC62ACB
                                                                                                                                                                                                  • Part of subcall function 6CC62A90: _strrchr.LIBCMT ref: 6CC62ADA
                                                                                                                                                                                                  • Part of subcall function 6CC62A90: _strrchr.LIBCMT ref: 6CC62AEA
                                                                                                                                                                                                  • Part of subcall function 6CC62A90: wsprintfA.USER32 ref: 6CC62B05
                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(NSMTRACE,6CC62AB1), ref: 6CC62CFA
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NSMTraceLoad), ref: 6CC62D15
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NSMTraceUnload), ref: 6CC62D22
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NSMTraceGetConfigItem), ref: 6CC62D2F
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NSMTraceGetConfigInt), ref: 6CC62D3C
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,vRealNSMTrace), ref: 6CC62D49
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NSMTraceClose), ref: 6CC62D56
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NSMTraceReadConfigItemFromFile), ref: 6CC62D63
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NSMTraceExclusive), ref: 6CC62D70
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NSMTraceUnexclusive), ref: 6CC62D7D
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NSMTraceSetModuleName), ref: 6CC62D8A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$Module_strrchr$FileHandleNamewsprintf
                                                                                                                                                                                                • String ID: NSMTRACE$NSMTraceClose$NSMTraceExclusive$NSMTraceGetConfigInt$NSMTraceGetConfigItem$NSMTraceLoad$NSMTraceReadConfigItemFromFile$NSMTraceSetModuleName$NSMTraceUnexclusive$NSMTraceUnload$vRealNSMTrace
                                                                                                                                                                                                • API String ID: 3896832720-3703587661
                                                                                                                                                                                                • Opcode ID: d2fed89f1d4c804a9e1c161c1cdfe6071f061223cd29aab8d9ee31b3a42334a0
                                                                                                                                                                                                • Instruction ID: 0cccf73f50945de58e7f9d6dc0b34e3487f946e5afda3d716d747cb3a336802a
                                                                                                                                                                                                • Opcode Fuzzy Hash: d2fed89f1d4c804a9e1c161c1cdfe6071f061223cd29aab8d9ee31b3a42334a0
                                                                                                                                                                                                • Instruction Fuzzy Hash: 85019E71E5266576DA10ABBAAC4CE8E6EB8FBE7711701491AF400D3610FAB49481CFD1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11134770: _memset.LIBCMT ref: 111347B5
                                                                                                                                                                                                  • Part of subcall function 11134770: GetVersionExA.KERNEL32(?,00000000,00000000), ref: 111347CE
                                                                                                                                                                                                  • Part of subcall function 11134770: LoadLibraryA.KERNEL32(kernel32.dll), ref: 111347F5
                                                                                                                                                                                                  • Part of subcall function 11134770: GetProcAddress.KERNEL32(00000000,GetUserDefaultUILanguage), ref: 11134807
                                                                                                                                                                                                  • Part of subcall function 11134770: FreeLibrary.KERNEL32(00000000), ref: 1113481F
                                                                                                                                                                                                  • Part of subcall function 11134770: GetSystemDefaultLangID.KERNEL32 ref: 1113482A
                                                                                                                                                                                                • LoadMenuA.USER32(00000000,000032E2), ref: 110B11C0
                                                                                                                                                                                                • CreateWindowExA.USER32(00000000,NSMCobrMain,?,04CF0000,80000000,80000000,00000190,000001F4,00000000,00000000,?,00000000), ref: 110B11F5
                                                                                                                                                                                                • SetWindowPlacement.USER32(?,0000002C,00000000,?,?,00000000), ref: 110B1299
                                                                                                                                                                                                • GetMenu.USER32(?), ref: 110B12E3
                                                                                                                                                                                                • DeleteMenu.USER32(00000000,00000004,00000400,?,?,00000000), ref: 110B12ED
                                                                                                                                                                                                • GetWindowPlacement.USER32(?,0000002C,?,?,00000000), ref: 110B132E
                                                                                                                                                                                                • GetMenu.USER32(?), ref: 110B1380
                                                                                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 110B138A
                                                                                                                                                                                                • DeleteMenu.USER32(00000000,-00000001,?,?,00000000), ref: 110B1393
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                • UpdateWindow.USER32(?), ref: 110B13D5
                                                                                                                                                                                                • BringWindowToTop.USER32(?), ref: 110B13DF
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Menu$Window$DeleteLibraryLoadPlacement$AddressBringCountCreateDefaultErrorExitFreeItemLangLastMessageProcProcessSystemUpdateVersion_memsetwsprintf
                                                                                                                                                                                                • String ID: *StartPage$*WindowPos$,$..\CTL32\NSMCobrowse.cpp$IsA()$NSMCobrMain$about:blank$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h$e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 2603857032-544735205
                                                                                                                                                                                                • Opcode ID: 6ce295a978d4c0f578fdcd161a0048bff9384069b6bc0b2638a1909efe396e8a
                                                                                                                                                                                                • Instruction ID: 0b238a22b308422866b6e53ee66487a0a9e71651472ee473fa52922344df5796
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ce295a978d4c0f578fdcd161a0048bff9384069b6bc0b2638a1909efe396e8a
                                                                                                                                                                                                • Instruction Fuzzy Hash: D791B078B00706AFD721DF61DC80FDAF3B5AF48708F008998E6569B685EB70B944CB95
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1104D6D7
                                                                                                                                                                                                • _malloc.LIBCMT ref: 1104D960
                                                                                                                                                                                                  • Part of subcall function 111515D1: __FF_MSGBANNER.LIBCMT ref: 111515EA
                                                                                                                                                                                                  • Part of subcall function 111515D1: __NMSG_WRITE.LIBCMT ref: 111515F1
                                                                                                                                                                                                  • Part of subcall function 111515D1: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 11151616
                                                                                                                                                                                                • _memmove.LIBCMT ref: 1104D983
                                                                                                                                                                                                • SendMessageTimeoutA.USER32(?,0000004A,00010486,?,00000002,00002710,00000000), ref: 1104D9EA
                                                                                                                                                                                                • _free.LIBCMT ref: 1104D6F5
                                                                                                                                                                                                  • Part of subcall function 11151665: HeapFree.KERNEL32(00000000,00000000,?,1115A186,00000000,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 1115167B
                                                                                                                                                                                                  • Part of subcall function 11151665: GetLastError.KERNEL32(00000000,?,1115A186,00000000,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 1115168D
                                                                                                                                                                                                  • Part of subcall function 11037950: GetDateFormatA.KERNEL32(00000400,00000002,00000000,00000000,?,00000020,2F623E72,?,?,00000000,?,00000000,1116DED1,000000FF,?,1104DB2D), ref: 1103798F
                                                                                                                                                                                                  • Part of subcall function 11037950: GetTimeFormatA.KERNEL32(00000400,00000002,00000000,00000000,?,00000010,?,1104DB2D,?,?,000003EF,00000000), ref: 110379A4
                                                                                                                                                                                                • _malloc.LIBCMT ref: 1104D716
                                                                                                                                                                                                • _memmove.LIBCMT ref: 1104D726
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1104D72E
                                                                                                                                                                                                • IsWindow.USER32(?), ref: 1104D81E
                                                                                                                                                                                                • _free.LIBCMT ref: 1104D9F1
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,?,000003EF,00000000,?,?,?,?,?,?), ref: 1104DB3F
                                                                                                                                                                                                  • Part of subcall function 110C5870: _free.LIBCMT ref: 110C589D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _free$CountFormatHeapTick_malloc_memmove$AllocateDateErrorFileFreeLastMessageModuleNameSendTimeTimeoutWindow
                                                                                                                                                                                                • String ID: Client$DisableMessage$IsA()$Result of SendMessage %d$Send Message to StudentUI$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h$pcicl32.dll$toastImageAndText.png$toastMessage.png
                                                                                                                                                                                                • API String ID: 1763481038-1556842855
                                                                                                                                                                                                • Opcode ID: 89253b66ee6cf2e231672e7c449c4be8a72049b9246303b6491cd8272ac9154d
                                                                                                                                                                                                • Instruction ID: dd68662fa2b7b78e02f42c071c2c91de2c128a2af9df8d519f107d9f1f1afb16
                                                                                                                                                                                                • Opcode Fuzzy Hash: 89253b66ee6cf2e231672e7c449c4be8a72049b9246303b6491cd8272ac9154d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 48029D74E0521A9FDB15DB64CDD8FDEB7B4AF58308F1081E8D80A97281EB70AA44CF61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 110E2140: RegOpenKeyExA.KERNEL32(?,00000056,00000000,00020019,?,00000000,00000001,00000000,?,1102EA96,80000002,SOFTWARE\Policies\NetSupport\Client\standard,00020019,00000056,?,00000050), ref: 110E215C
                                                                                                                                                                                                  • Part of subcall function 110C4D10: _malloc.LIBCMT ref: 110C4D2A
                                                                                                                                                                                                  • Part of subcall function 110E1DB0: RegEnumKeyExA.ADVAPI32(?,?,?,00000200,00000000,00000000,00000000,00000000,?,00000000), ref: 110E1DFB
                                                                                                                                                                                                • wsprintfA.USER32 ref: 11029ABD
                                                                                                                                                                                                  • Part of subcall function 110E2510: RegQueryInfoKeyA.ADVAPI32(0002001F,?,?,0002001F,?,?,0002001F,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,11029895), ref: 110E2546
                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(0002001F,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 110298CA
                                                                                                                                                                                                • wsprintfA.USER32 ref: 1102990E
                                                                                                                                                                                                • wsprintfA.USER32 ref: 11029975
                                                                                                                                                                                                  • Part of subcall function 110E2B90: wsprintfA.USER32 ref: 110E2BF4
                                                                                                                                                                                                  • Part of subcall function 110E2B90: _malloc.LIBCMT ref: 110E2C73
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wsprintf$Time_malloc$EnumFileInfoOpenQuerySystem
                                                                                                                                                                                                • String ID: %02d/%02d/%02d %02d:%02d:%02d.%03d$%s\%s$Accel=restored$Acceleration$DirectSound$DirectSound\Device Presence$DirectSound\Mixer Defaults$Error. Can't open %s$IsA()$Software\NSL\Saved\DS$WDM$Warning. DSReg e=%d, e2=%d$accel=%d, wdm=%d, key=%s, mix=%s, dev=%s$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h$set %s=15, e=%d
                                                                                                                                                                                                • API String ID: 2153351953-2541246523
                                                                                                                                                                                                • Opcode ID: ea49658e0559d7249552271ef26cbc16e8dfc3201216cf4df3aa1f849712d45b
                                                                                                                                                                                                • Instruction ID: 211f1d13b54fd8d85df03bceff53a25590f38c713c6c8c7458dc0526dc1957da
                                                                                                                                                                                                • Opcode Fuzzy Hash: ea49658e0559d7249552271ef26cbc16e8dfc3201216cf4df3aa1f849712d45b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5CB16F75D0162AAFDB21EB51CD88FEEB778AF44748F4041D9E909A2181EB706F84CF61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 11133298
                                                                                                                                                                                                • RaiseException.KERNEL32(80000003,00000000,00000000,00000000), ref: 111332E5
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CountExceptionRaiseTick
                                                                                                                                                                                                • String ID: %d.$C:\ProgramData\MScreenConnect\client32.exe$Support\$_%04d_%02d_%02d_%02d%02d%02d.dmp
                                                                                                                                                                                                • API String ID: 473833368-1805726587
                                                                                                                                                                                                • Opcode ID: eb20b46de86263ce3c0fc2cb08518a1f7edc3ee7639162ab589458b7dc855a32
                                                                                                                                                                                                • Instruction ID: b1318081cbd1093ae19426a44e825ea54fb6d23b40abf42cfb15725aaffc0af2
                                                                                                                                                                                                • Opcode Fuzzy Hash: eb20b46de86263ce3c0fc2cb08518a1f7edc3ee7639162ab589458b7dc855a32
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1EA11871918659AFDB22CF24CC44BDAF7F4BB88715F108298E959A73C4EB309A44CB94
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(netapi32.dll,?,?), ref: 11135815
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NetWkstaUserGetInfo), ref: 11135846
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NetUserGetInfo), ref: 11135854
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NetApiBufferFree), ref: 11135862
                                                                                                                                                                                                • GetUserNameW.ADVAPI32(?,?), ref: 111358B3
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 11135920
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 11135943
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$CountTick$LibraryLoadNameUser
                                                                                                                                                                                                • String ID: <not Available>$AccessDenied$InvalidComputer$NetApiBufferFree$NetUserGetInfo$NetUserGetInfo(%ls\%ls) took %d ms and ret x%x$NetWkstaUserGetInfo$UserNotFound$d$netapi32.dll
                                                                                                                                                                                                • API String ID: 132346978-2450594007
                                                                                                                                                                                                • Opcode ID: 8028d4dc932e1339b2f89bcb4110677fa4ed6e49f558c24d2048efc34b971f3a
                                                                                                                                                                                                • Instruction ID: 59b0643e97b9a631c3f20454355d2f3f74fc8d6a298a7c9c16ab6adfcb60d694
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8028d4dc932e1339b2f89bcb4110677fa4ed6e49f558c24d2048efc34b971f3a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 89917975A152289FDB60CF28C894ADAFBB4EF89725F0180E9E94D97355D7309E80CF90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • BeginPaint.USER32(?,?), ref: 1101B20C
                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 1101B23A
                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 1101B244
                                                                                                                                                                                                • FillRect.USER32(?,?,00000000), ref: 1101B258
                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 1101B269
                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 1101B27A
                                                                                                                                                                                                • DrawTextA.USER32(?,00000000,000000FF,?,00000001), ref: 1101B2A3
                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 1101B2AE
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 1101B3AC
                                                                                                                                                                                                • EndPaint.USER32(?,?), ref: 1101B3BA
                                                                                                                                                                                                  • Part of subcall function 1114D430: SetWindowLongA.USER32(?,000000FC,?), ref: 1114D476
                                                                                                                                                                                                  • Part of subcall function 1114D430: RemovePropA.USER32(?), ref: 1114D495
                                                                                                                                                                                                  • Part of subcall function 1114D430: RemovePropA.USER32(?), ref: 1114D4A4
                                                                                                                                                                                                  • Part of subcall function 1114D430: RemovePropA.USER32(?,00000000), ref: 1114D4B3
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • NSMBmpClass WM_PAINT rcClt L=%d, T=%d, R=%d, B=%d, W=%d, H=%d, xrefs: 1101B2F7
                                                                                                                                                                                                • m_hWnd, xrefs: 1101B225
                                                                                                                                                                                                • e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h, xrefs: 1101B220
                                                                                                                                                                                                • picholder w=%d, h=%d, xrefs: 1101B339
                                                                                                                                                                                                • NSMBmpClass WM_PAINT rcNew L=%d, T=%d, R=%d, B=%d, W=%d, H=%d, xrefs: 1101B31C
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Object$PropRemove$PaintRectSelect$BeginBrushClientCreateDeleteDrawFillLongSolidStockTextWindow
                                                                                                                                                                                                • String ID: NSMBmpClass WM_PAINT rcClt L=%d, T=%d, R=%d, B=%d, W=%d, H=%d$NSMBmpClass WM_PAINT rcNew L=%d, T=%d, R=%d, B=%d, W=%d, H=%d$e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd$picholder w=%d, h=%d
                                                                                                                                                                                                • API String ID: 3417689559-267201724
                                                                                                                                                                                                • Opcode ID: 0f0fde7be0d9a163d168c234d32f8707ec11b46134b45822327dab59a907cea7
                                                                                                                                                                                                • Instruction ID: 4dbc0ed789370292590261d06177d4a80673600d05af41177adcb8a0809f0c2d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f0fde7be0d9a163d168c234d32f8707ec11b46134b45822327dab59a907cea7
                                                                                                                                                                                                • Instruction Fuzzy Hash: 03611BB6E00619AFCB04CFA8CD84DEEF7B9FB88714F108559E915A7244EB74AD04CB61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000001,00000000), ref: 1101B3FE
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 1101B42E
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(PCIImage.dll), ref: 1101B450
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 1101B472
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DecompressPNGToBitmap), ref: 1101B489
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 1101B4A1
                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 1101B4AA
                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 1101B4B5
                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 1101B4BE
                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 1101B4CD
                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 1101B4D4
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 1101B4DB
                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 1101B4EF
                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(00000000,00000000,00000000,111AC60C,-0000001C), ref: 1101B513
                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 1101B53B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Global$CloseFileHandle$CreateLibraryLoad$AddressAllocDeleteFreeLockObjectPictureProcReadSizeStreamUnlock
                                                                                                                                                                                                • String ID: DecompressPNGToBitmap$PCIImage.dll
                                                                                                                                                                                                • API String ID: 2291646601-2375843702
                                                                                                                                                                                                • Opcode ID: cc2f3a6f886d93ff8ea9a700d807c02b635d1048fb06df1f0aa03edf9b03c29d
                                                                                                                                                                                                • Instruction ID: 62cfc7fa3e2055ec9800540563fbb578b27e0b4a6d2d587e1a7a746e2869ae39
                                                                                                                                                                                                • Opcode Fuzzy Hash: cc2f3a6f886d93ff8ea9a700d807c02b635d1048fb06df1f0aa03edf9b03c29d
                                                                                                                                                                                                • Instruction Fuzzy Hash: F351C076B40214AFE711EBA5DC88F9EBBACEB85724F04C165F906DB284DB74D901C7A0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00000010,00000000,111DC1A0,00000000), ref: 1112B2C2
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00000011,00000000,00000000,00000000), ref: 1112B2D5
                                                                                                                                                                                                • SHGetFolderPathA.SHFOLDER(00000000,00000010,00000000,00000000,00000000), ref: 1112B46D
                                                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(00000000,00000104), ref: 1112B483
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 1112B4CB
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00000011,00000001,00000000,00000000), ref: 1112B613
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: InfoParametersSystem$CloseDirectoryFolderHandlePathWindows__wcstoi64
                                                                                                                                                                                                • String ID: Client$PrefixName$RecordAudio$ReplayFiles$ReplayPath$Show$ShowRecord$ShowToWindow$UI: End Show$UI: Start Show$\Desktop
                                                                                                                                                                                                • API String ID: 3054845645-718119679
                                                                                                                                                                                                • Opcode ID: c7cdb9ffde126c6b3fe575eadcf5334cacc0dbbecfc6774e9ccc9823c0533ac5
                                                                                                                                                                                                • Instruction ID: 4a8e56dd47aa2ec122ad2e2a6e1493817fcda6923c0d3750c0c878d0569fa937
                                                                                                                                                                                                • Opcode Fuzzy Hash: c7cdb9ffde126c6b3fe575eadcf5334cacc0dbbecfc6774e9ccc9823c0533ac5
                                                                                                                                                                                                • Instruction Fuzzy Hash: B4B10874B41665BFEB14DB60CD85FDAF761BB44718F608128FE2A6B2C4DB706800CB99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(111DDB60,?,00000000,00000000,?,110C1BAA,110594BF,?,00000000,?,110B4E99,00000000,00000000,?,110594BF,?), ref: 110C19FE
                                                                                                                                                                                                • RegisterClipboardFormatA.USER32(WM_ATLGETHOST), ref: 110C1A0F
                                                                                                                                                                                                • RegisterClipboardFormatA.USER32(WM_ATLGETCONTROL), ref: 110C1A1B
                                                                                                                                                                                                • GetClassInfoExA.USER32(11000000,AtlAxWin100,?), ref: 110C1A40
                                                                                                                                                                                                • LoadCursorA.USER32(00000000,00007F00), ref: 110C1A71
                                                                                                                                                                                                • RegisterClassExA.USER32(?), ref: 110C1A92
                                                                                                                                                                                                • _memset.LIBCMT ref: 110C1ABB
                                                                                                                                                                                                • GetClassInfoExA.USER32(11000000,AtlAxWinLic100,?), ref: 110C1AD6
                                                                                                                                                                                                • LoadCursorA.USER32(00000000,00007F00), ref: 110C1B0B
                                                                                                                                                                                                • RegisterClassExA.USER32(?), ref: 110C1B2C
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(111DDB60,0000000E), ref: 110C1B55
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(111DDB60,?,?,?,?,110C1BAA,110594BF,?,00000000,?,110B4E99,00000000,00000000,?,110594BF,?), ref: 110C1B6B
                                                                                                                                                                                                  • Part of subcall function 110B9150: __recalloc.LIBCMT ref: 110B9198
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ClassRegister$CriticalSection$ClipboardCursorFormatInfoLeaveLoad$Enter__recalloc_memset
                                                                                                                                                                                                • String ID: AtlAxWin100$AtlAxWinLic100$WM_ATLGETCONTROL$WM_ATLGETHOST
                                                                                                                                                                                                • API String ID: 2220097787-1587594278
                                                                                                                                                                                                • Opcode ID: 1280d4e5a9654bbb90da870e371f2f47ae10926f6bfc067971466cbc78275a9c
                                                                                                                                                                                                • Instruction ID: 709a6cad7dad08e028e171eda58a7206c5113b9d1b734c7660354489d21fdec9
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1280d4e5a9654bbb90da870e371f2f47ae10926f6bfc067971466cbc78275a9c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 004149B6D02228AFCB01DF95D988AEEFBB9FB49714F50416AF515B3240D7345A04CFA4
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetSysColor.USER32(00000004), ref: 110035F1
                                                                                                                                                                                                  • Part of subcall function 111319C0: SetBkColor.GDI32(?,00000000), ref: 111319D4
                                                                                                                                                                                                  • Part of subcall function 111319C0: ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 111319E9
                                                                                                                                                                                                  • Part of subcall function 111319C0: SetBkColor.GDI32(?,00000000), ref: 111319F1
                                                                                                                                                                                                • CreateSolidBrush.GDI32(00000000), ref: 11003605
                                                                                                                                                                                                • GetStockObject.GDI32(00000007), ref: 11003610
                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 1100361B
                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 1100362C
                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 1100363C
                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 11003653
                                                                                                                                                                                                • GetSysColor.USER32(00000014), ref: 1100366A
                                                                                                                                                                                                • GetSysColor.USER32(00000014), ref: 11003681
                                                                                                                                                                                                • GetSysColor.USER32(00000014), ref: 1100369E
                                                                                                                                                                                                • GetSysColor.USER32(00000014), ref: 110036B5
                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 110036CC
                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 110036E3
                                                                                                                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 11003700
                                                                                                                                                                                                • Rectangle.GDI32(?,?,00000001,?,?), ref: 1100371A
                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 1100372E
                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 11003738
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 1100373E
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Color$Object$Select$BrushCreateDeleteInflateRectRectangleSolidStockText
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3698065672-0
                                                                                                                                                                                                • Opcode ID: 04c01b13460c93f31d2d2e389f35455b7ffd5bfe07828e99ddf090b4159d3ad7
                                                                                                                                                                                                • Instruction ID: 2bc938ab10bd54deed445a78db49907ee5b49920563a61e7829f7d323b0f7c60
                                                                                                                                                                                                • Opcode Fuzzy Hash: 04c01b13460c93f31d2d2e389f35455b7ffd5bfe07828e99ddf090b4159d3ad7
                                                                                                                                                                                                • Instruction Fuzzy Hash: A7514EB6900609AFD710DFA5CC85EBFF3BCEF98705F104A18EA1297285D670B9058BA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetTokenInformation.ADVAPI32 ref: 1108D831
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 1108D83B
                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(00000000,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 1108D859
                                                                                                                                                                                                • _malloc.LIBCMT ref: 1108D862
                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(00000000,00000001(TokenIntegrityLevel),00000000,00000000,?,?,00000000,00000000,00000000), ref: 1108D87C
                                                                                                                                                                                                • LookupAccountSidA.ADVAPI32(00000000,00000000,?,?,00000000,?,?), ref: 1108D8CA
                                                                                                                                                                                                • GetSidIdentifierAuthority.ADVAPI32(00000000), ref: 1108D8E3
                                                                                                                                                                                                • GetSidSubAuthorityCount.ADVAPI32(00000000), ref: 1108D8EA
                                                                                                                                                                                                • GetSidSubAuthority.ADVAPI32(00000000,00000000), ref: 1108D8F3
                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(00000000,00000002,?,00002000,00000000), ref: 1108D931
                                                                                                                                                                                                • _malloc.LIBCMT ref: 1108D956
                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(00000000,00000002,00000000,00001000,?), ref: 1108D974
                                                                                                                                                                                                • _free.LIBCMT ref: 1108DA92
                                                                                                                                                                                                • _free.LIBCMT ref: 1108DAA1
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: InformationToken$Authority$_free_malloc$AccountCountErrorIdentifierLastLookup
                                                                                                                                                                                                • String ID: advapi
                                                                                                                                                                                                • API String ID: 2675550055-46682764
                                                                                                                                                                                                • Opcode ID: c9eaaf56747d9f20481a1d451ec77545b62f29935d5b421324d7b6e8246488e3
                                                                                                                                                                                                • Instruction ID: e41896da37f67aad26cc8bb122dbe4d69e903b7b164305b4c007e48cc011dbc7
                                                                                                                                                                                                • Opcode Fuzzy Hash: c9eaaf56747d9f20481a1d451ec77545b62f29935d5b421324d7b6e8246488e3
                                                                                                                                                                                                • Instruction Fuzzy Hash: F4813171D042299BEB11CF55CC88BDEB7F8AF49308F5041E9E949A7241E770AE94CFA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                • _malloc.LIBCMT ref: 1100B366
                                                                                                                                                                                                  • Part of subcall function 111515D1: __FF_MSGBANNER.LIBCMT ref: 111515EA
                                                                                                                                                                                                  • Part of subcall function 111515D1: __NMSG_WRITE.LIBCMT ref: 111515F1
                                                                                                                                                                                                  • Part of subcall function 111515D1: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 11151616
                                                                                                                                                                                                  • Part of subcall function 1100AC40: EnterCriticalSection.KERNEL32(000000FF,2F623E72,?,00000000,00000000), ref: 1100AC84
                                                                                                                                                                                                  • Part of subcall function 1100AC40: LoadLibraryA.KERNEL32(Kernel32.dll), ref: 1100ACA2
                                                                                                                                                                                                  • Part of subcall function 1100AC40: GetProcAddress.KERNEL32(?,CancelIo), ref: 1100ACF7
                                                                                                                                                                                                  • Part of subcall function 1100AC40: InterlockedExchange.KERNEL32(?,000000FF), ref: 1100AD37
                                                                                                                                                                                                  • Part of subcall function 1100AC40: CloseHandle.KERNEL32(00000000), ref: 1100AD3E
                                                                                                                                                                                                  • Part of subcall function 1100AC40: _free.LIBCMT ref: 1100AD53
                                                                                                                                                                                                  • Part of subcall function 1100AC40: FreeLibrary.KERNEL32(?), ref: 1100AD6B
                                                                                                                                                                                                  • Part of subcall function 1100AC40: LeaveCriticalSection.KERNEL32(?), ref: 1100AD75
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(1100CA5A,Audio,DisableSounds,00000000,00000000,2F623E72,?,1100CA4A,00000000,?,1100CA4A,?), ref: 1100B39B
                                                                                                                                                                                                • CreateFileA.KERNEL32(\\.\NSAudioFilter,C0000000,00000000,00000000,00000003,40000000,00000000,?,1100CA4A,?), ref: 1100B3B8
                                                                                                                                                                                                • _calloc.LIBCMT ref: 1100B3E9
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,1100CA4A,?), ref: 1100B40F
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(1100CA5A,?,1100CA4A,?), ref: 1100B449
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(1100CA4A,?,?,1100CA4A,?), ref: 1100B46E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Error. Vista AudioCapture GetInstance ret %s, xrefs: 1100B4C3
                                                                                                                                                                                                • Error. Vista AddAudioCaptureEventListener ret %s, xrefs: 1100B51C
                                                                                                                                                                                                • Vista AddAudioCapEvtListener(%p), xrefs: 1100B4F3
                                                                                                                                                                                                • Vista new pAudioCap=%p, xrefs: 1100B4D3
                                                                                                                                                                                                • Audio, xrefs: 1100B347
                                                                                                                                                                                                • InitCaptureSounds NT6, xrefs: 1100B48E
                                                                                                                                                                                                • DisableSounds, xrefs: 1100B342
                                                                                                                                                                                                • \\.\NSAudioFilter, xrefs: 1100B3B0
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$Leave$CreateEnterLibrary$AddressAllocateCloseEventExchangeFileFreeHandleHeapInterlockedLoadProc__wcstoi64_calloc_free_malloc
                                                                                                                                                                                                • String ID: Audio$DisableSounds$Error. Vista AudioCapture GetInstance ret %s$Error. Vista AddAudioCaptureEventListener ret %s$InitCaptureSounds NT6$Vista AddAudioCapEvtListener(%p)$Vista new pAudioCap=%p$\\.\NSAudioFilter
                                                                                                                                                                                                • API String ID: 1843377891-2362500394
                                                                                                                                                                                                • Opcode ID: 79611e6164933f99766dae91f25cc5ee098dd66fa8ec6328b19abf292caf1c3e
                                                                                                                                                                                                • Instruction ID: f6a869108093e80182554cf0a38d57943248311c262823834013d1bf8f3ce35d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 79611e6164933f99766dae91f25cc5ee098dd66fa8ec6328b19abf292caf1c3e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9151F7B5E04A46AFE704CF64DC80B9EFBA8FB45359F10467AE91993240EB31B550CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _memset.LIBCMT ref: 11055A13
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,75922EF0,75922EE0,75932D70), ref: 11055A54
                                                                                                                                                                                                • SetHandleInformation.KERNEL32(00000000,00000001,00000001), ref: 11055A66
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 11055A70
                                                                                                                                                                                                • SetHandleInformation.KERNEL32(00000000,00000001,00000001), ref: 11055A7C
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 11055A86
                                                                                                                                                                                                • SetHandleInformation.KERNEL32(00000000,00000001,00000001), ref: 11055A92
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 11055A9C
                                                                                                                                                                                                • SetHandleInformation.KERNEL32(00000000,00000001,00000001), ref: 11055AA8
                                                                                                                                                                                                • ResetEvent.KERNEL32(00000000), ref: 11055AB0
                                                                                                                                                                                                • wsprintfA.USER32 ref: 11055ADD
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 11055B89
                                                                                                                                                                                                  • Part of subcall function 11085890: _memset.LIBCMT ref: 110858F9
                                                                                                                                                                                                  • Part of subcall function 11085890: GetVersionExA.KERNEL32(?,?,?,?,?,?,?,?,?,75922F10,?,1105649A), ref: 11085912
                                                                                                                                                                                                  • Part of subcall function 11085890: GetTokenInformation.ADVAPI32(?,00000013(TokenIntegrityLevel),?,00000004,?,?,?,?,?,?,?,?,?,75922F10,?,1105649A), ref: 11085944
                                                                                                                                                                                                  • Part of subcall function 11085890: CloseHandle.KERNEL32(00000000), ref: 1108597C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Handle$EventInformation$Create$Close_memset$ResetTokenVersionwsprintf
                                                                                                                                                                                                • String ID: CloseHandle_1$D$remcmdstub.exe %u %u %u %u %%COMSPEC%%
                                                                                                                                                                                                • API String ID: 3301782102-1870880251
                                                                                                                                                                                                • Opcode ID: e163fffb9c58c4000c61b5181b0b088c97a77f7d3ab2993e00211e6cbc90ccb2
                                                                                                                                                                                                • Instruction ID: 122a9679eecca1cb569060f32b9ece46289109df8fedbfa5edd3c7074cdf9754
                                                                                                                                                                                                • Opcode Fuzzy Hash: e163fffb9c58c4000c61b5181b0b088c97a77f7d3ab2993e00211e6cbc90ccb2
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F515771A41328AFEB50DF65CC89FDAB7B5EB48B14F004199FA18AB2C4D7B16980CF54
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • %d pieces (max pieces=%d), xrefs: 110ABE18
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Timetime$_memmove
                                                                                                                                                                                                • String ID: %d pieces (max pieces=%d)
                                                                                                                                                                                                • API String ID: 2401759512-3870555317
                                                                                                                                                                                                • Opcode ID: c50ae0e825ba3d0f31e67cb12ec45c1f9d68dcaef5e58634174116b9bf7a98cf
                                                                                                                                                                                                • Instruction ID: 3d637e7a86c251b427e350d01147bf817fd72bdde0534e32382a5814f5112561
                                                                                                                                                                                                • Opcode Fuzzy Hash: c50ae0e825ba3d0f31e67cb12ec45c1f9d68dcaef5e58634174116b9bf7a98cf
                                                                                                                                                                                                • Instruction Fuzzy Hash: C5F14D75D006099FDB04DFA8D980ADEBBF5FF88318F158969E819A7340EB34A941CF91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 1112D7BA
                                                                                                                                                                                                • GetDC.USER32(?), ref: 1112D7EC
                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 1112D7FC
                                                                                                                                                                                                • GetTextExtentPoint32A.GDI32(00000000,?,00000000,00000002), ref: 1112D8A0
                                                                                                                                                                                                • SelectObject.GDI32(00000000,000003E8), ref: 1112D9A5
                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 1112D9CD
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00000030,00000000,11182200,00000000), ref: 1112D9DD
                                                                                                                                                                                                • SetWindowPos.USER32(00000000,000000FF,-0000000F,-0000000F,-0000000A,-00000009,00000040,?,?,?,000003E8,00000002,TCP Retries), ref: 1112DA2F
                                                                                                                                                                                                • GetTextExtentPoint32A.GDI32(00000000,?,00000000,?), ref: 1112D906
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                • SetTimer.USER32(?,00000001,00000000,00000000), ref: 1112DA67
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ExtentObjectPoint32SelectTextWindow$ErrorExitInfoLastMessageParametersProcessReleaseSystemTimerVisiblewsprintf
                                                                                                                                                                                                • String ID: IsA()$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h$e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 1475044039-3129562787
                                                                                                                                                                                                • Opcode ID: 2609c171a1903106328200cf008d87556c1b9f029330b9767a5fea5ce1dccd09
                                                                                                                                                                                                • Instruction ID: 594014a1ddc5c7ee27caa9ffbdf23d2d6d19d72861e267c9d0e0215120db3a2f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2609c171a1903106328200cf008d87556c1b9f029330b9767a5fea5ce1dccd09
                                                                                                                                                                                                • Instruction Fuzzy Hash: EEA17AB9A00606AFCB15CF65D984E9EF7F1BF48314FA08568E959A7781E730B940CF60
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 110F964E
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(111DBDA4), ref: 110F9657
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 110F965D
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 110F96B0
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(111DBDA4), ref: 110F96B9
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 110F96EA
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(111DBDA4), ref: 110F96F3
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(111DBDA4), ref: 110F971C
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(111DBDA4,00000000,?,00000000), ref: 110F97E3
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                  • Part of subcall function 110E5C50: InitializeCriticalSection.KERNEL32(00000038,00000000,00000000,?,00000000,?,110F9787,?), ref: 110E5C7B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$CountTick$Leave$Enter$Initialize_malloc_memsetwsprintf
                                                                                                                                                                                                • String ID: Warning. simap lock held for %d ms$Warning. took %d ms to get simap lock$e:\nsmsrc\nsm\1201\1201f2\client32\platnt.cpp$info. new psi(%d) = %x$psi
                                                                                                                                                                                                • API String ID: 1574099134-2778890452
                                                                                                                                                                                                • Opcode ID: f5f3269683871b0c87e91eafc9f17311406ea81333dff44d105f7e04005244ec
                                                                                                                                                                                                • Instruction ID: b4577e42a59a3743beb29bf4ff123ba11c5e9efe7befee2d7f5d2ccaaf1aa78d
                                                                                                                                                                                                • Opcode Fuzzy Hash: f5f3269683871b0c87e91eafc9f17311406ea81333dff44d105f7e04005244ec
                                                                                                                                                                                                • Instruction Fuzzy Hash: A241D676E013266FDB00DFA5ED85ADEFBA4BB5565CF004535F916E7200F6306904CBA2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _memset.LIBCMT ref: 11045836
                                                                                                                                                                                                • WinExec.KERNEL32(?,00000001), ref: 110458AF
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 110458D1
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 110458DA
                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 110458EC
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 11045917
                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 11045949
                                                                                                                                                                                                • PostMessageA.USER32(00000000,00000010,00000000,00000000), ref: 1104595A
                                                                                                                                                                                                  • Part of subcall function 11133F90: GetModuleFileNameA.KERNEL32(00000000,?,00000104,11182A50), ref: 11133FFD
                                                                                                                                                                                                  • Part of subcall function 11133F90: SHGetFolderPathA.SHFOLDER(00000000,00000026,00000000,00000000,?,1110291B), ref: 1113403E
                                                                                                                                                                                                  • Part of subcall function 11133F90: SHGetFolderPathA.SHFOLDER(00000000,0000001A,00000000,00000000,?), ref: 1113409B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseFolderHandlePathWindow$ErrorExecFileLastMessageModuleNamePost_memset
                                                                                                                                                                                                • String ID: D$DoShowVideo - could not find %s window$Failed to load player (%d)$PCIVideoSlave32$ShowVideo$pcivideovi.exe /X
                                                                                                                                                                                                • API String ID: 2703108677-1914331637
                                                                                                                                                                                                • Opcode ID: 663dccee32d0e786faae837599a30831d1b500c9d939b8a56e5f3d5aea0eda79
                                                                                                                                                                                                • Instruction ID: e696fddc6ff2d01e6b9a77bd21ef717381eee885786c7b130f534b4739ca8f54
                                                                                                                                                                                                • Opcode Fuzzy Hash: 663dccee32d0e786faae837599a30831d1b500c9d939b8a56e5f3d5aea0eda79
                                                                                                                                                                                                • Instruction Fuzzy Hash: AA410579A002199FDB10DF64DC85FDDF7A8AF45708F5080E4E9099B284EF71AA448F95
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(wlanapi.dll,?,?,?,?,11053767), ref: 1114969B
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,WlanOpenHandle), ref: 111496B4
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,WlanCloseHandle), ref: 111496C4
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,WlanEnumInterfaces), ref: 111496D4
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,WlanGetAvailableNetworkList), ref: 111496E4
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,WlanFreeMemory), ref: 111496F4
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 1114970D
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 11149722
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$Exception@8LibraryLoadThrow_malloc_memsetstd::exception::exceptionwsprintf
                                                                                                                                                                                                • String ID: WlanCloseHandle$WlanEnumInterfaces$WlanFreeMemory$WlanGetAvailableNetworkList$WlanOpenHandle$wlanapi.dll
                                                                                                                                                                                                • API String ID: 2439742961-1736626566
                                                                                                                                                                                                • Opcode ID: 9adaa3d449b7c9eb81f533e138a9463de5761ab687df245a904e008a64a9d256
                                                                                                                                                                                                • Instruction ID: bcae241f0b89d2f06fcf8cb080041f423678daaa4ec4e3757a1493b790fb90c0
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9adaa3d449b7c9eb81f533e138a9463de5761ab687df245a904e008a64a9d256
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4921D5B9A017199FC750DFA9CC84E9BFBE9EF58604710896EE86AD3601F770E440CB90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(?,00000104,2F623E72), ref: 1102F5FA
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                • EnumWindows.USER32(Function_0002E710,00000001), ref: 1102F6D2
                                                                                                                                                                                                • EnumWindows.USER32(Function_0002E710,00000000), ref: 1102F72C
                                                                                                                                                                                                • Sleep.KERNEL32(00000014), ref: 1102F73C
                                                                                                                                                                                                • Sleep.KERNEL32(?), ref: 1102F773
                                                                                                                                                                                                  • Part of subcall function 11026B80: _memset.LIBCMT ref: 11026BB5
                                                                                                                                                                                                  • Part of subcall function 11026B80: wsprintfA.USER32 ref: 11026BEA
                                                                                                                                                                                                  • Part of subcall function 11026B80: WaitForSingleObject.KERNEL32(?,000000FF), ref: 11026C2F
                                                                                                                                                                                                  • Part of subcall function 11026B80: GetExitCodeProcess.KERNEL32(?,?), ref: 11026C43
                                                                                                                                                                                                  • Part of subcall function 11026B80: CloseHandle.KERNEL32(?,?), ref: 11026C75
                                                                                                                                                                                                  • Part of subcall function 11026B80: CloseHandle.KERNEL32(?), ref: 11026C7E
                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 1102F78B
                                                                                                                                                                                                • SendMessageA.USER32(?,00000010,00000000,00000000), ref: 1102F847
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: SleepWindows$CloseEnumHandle$CodeDirectoryExitMessageObjectProcessSendSingleWait__wcstoi64_memsetwsprintf
                                                                                                                                                                                                • String ID: "%sNSMExec.exe" %s$*ExitMetroDelay$Client$No new explorer wnd$\Explorer.exe$close new explorer wnd x%x
                                                                                                                                                                                                • API String ID: 3887438110-1852639040
                                                                                                                                                                                                • Opcode ID: 6e945e8ad443019e654b15b67e049bf7049c8843d49cb251ac38597ff630e1b7
                                                                                                                                                                                                • Instruction ID: fccb9083fa6e288bb695f73796274cd7590cfa02bb95d1b93bba247e7dcc7a00
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e945e8ad443019e654b15b67e049bf7049c8843d49cb251ac38597ff630e1b7
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1791AC75E0022A9FDB54CF64CC80BEEF7A5AF49358F5441ADD9099B240EB70AE41CB92
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CountTick_malloc_memsetwsprintf
                                                                                                                                                                                                • String ID: %s|%s$Channel$Client$Delay$NameLookup$_License$serial_no
                                                                                                                                                                                                • API String ID: 476529905-1572471466
                                                                                                                                                                                                • Opcode ID: f3d62a7524c7ad22734ef233d6bc0ca378736658c2f5e93e5391ab5d48716f84
                                                                                                                                                                                                • Instruction ID: 20ddcee4d1bc7712217354b168d0bfd2dc4cde43965b802a14daddc5ad8be1dc
                                                                                                                                                                                                • Opcode Fuzzy Hash: f3d62a7524c7ad22734ef233d6bc0ca378736658c2f5e93e5391ab5d48716f84
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C8148B5E002564FDB10CB78CC88BEEBBF5AF45318F1482E9D859D7281EA31E941CB91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _calloc.LIBCMT ref: 11109194
                                                                                                                                                                                                • _free.LIBCMT ref: 11109178
                                                                                                                                                                                                  • Part of subcall function 11151665: HeapFree.KERNEL32(00000000,00000000,?,1115A186,00000000,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 1115167B
                                                                                                                                                                                                  • Part of subcall function 11151665: GetLastError.KERNEL32(00000000,?,1115A186,00000000,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 1115168D
                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Cursors,00000000,0002001F,?,00000000,?,?), ref: 111091D7
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 11109315
                                                                                                                                                                                                • _free.LIBCMT ref: 11109323
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00000057,00000000,00000000,00000000), ref: 1110933F
                                                                                                                                                                                                • _malloc.LIBCMT ref: 1110937C
                                                                                                                                                                                                  • Part of subcall function 111515D1: __FF_MSGBANNER.LIBCMT ref: 111515EA
                                                                                                                                                                                                  • Part of subcall function 111515D1: __NMSG_WRITE.LIBCMT ref: 111515F1
                                                                                                                                                                                                  • Part of subcall function 111515D1: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 11151616
                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(?,?,00000000,?,11182200,00000001), ref: 111093B8
                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(?,?,00000000,?,00000000,00000002,?,?,?,?,?,?), ref: 111093F2
                                                                                                                                                                                                • _free.LIBCMT ref: 11109403
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _free$HeapValue$AllocateCloseErrorFreeInfoLastOpenParametersSystem_calloc_malloc
                                                                                                                                                                                                • String ID: .ani$Control Panel\Cursors
                                                                                                                                                                                                • API String ID: 918258518-1319880064
                                                                                                                                                                                                • Opcode ID: 7ebe694ef74f96ba837efbfca47eec6e3261091385bba646e78e5b30a3557b1d
                                                                                                                                                                                                • Instruction ID: 70085561973be509b33fca5fb73cb0cd02be037bb32c9e1d27dc1538c435e597
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ebe694ef74f96ba837efbfca47eec6e3261091385bba646e78e5b30a3557b1d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F8192B1E0026D9FDB25CF24CD95BD9F7B5AB09308F1045E9E90DAB280E7709A84CF91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(000000FF,View,limitcolorbits,00000000,00000000,2F623E72,?,?,00000000), ref: 110AB17D
                                                                                                                                                                                                • UnionRect.USER32(?,?,?), ref: 110AB210
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 110AB36E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$EnterLeaveRectUnion__wcstoi64
                                                                                                                                                                                                • String ID: $$Client$ScrapeBandwidth$ScrapeBandwidthPeriod$ScrapeBusyDelay$ScrapeNotBusyDelay$ScrapeSkipDelay$View$limitcolorbits
                                                                                                                                                                                                • API String ID: 3518726166-1273412197
                                                                                                                                                                                                • Opcode ID: e3c3c332c56030bb27a1236354f52011bf6cdcdea50863d5a731ae696520c0ea
                                                                                                                                                                                                • Instruction ID: a8670cac8e9aec6debf5f4417f5d7e546ceba16e81d257d7b5c14f0770091148
                                                                                                                                                                                                • Opcode Fuzzy Hash: e3c3c332c56030bb27a1236354f52011bf6cdcdea50863d5a731ae696520c0ea
                                                                                                                                                                                                • Instruction Fuzzy Hash: 08812774E016199FDB44CFA9D980BEDFBF5BB48304F10856AE915AB380DB30A941CF94
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetDlgItem.USER32(?,00000472), ref: 1103D64F
                                                                                                                                                                                                  • Part of subcall function 1114E020: SetPropA.USER32(00000000,00000000,00000000), ref: 1114E03E
                                                                                                                                                                                                  • Part of subcall function 1114E020: SetWindowLongA.USER32(00000000,000000FC,1114DA30), ref: 1114E04F
                                                                                                                                                                                                • wsprintfA.USER32 ref: 1103D6C9
                                                                                                                                                                                                • GetSystemMenu.USER32(?,00000000), ref: 1103D6EE
                                                                                                                                                                                                • EnableMenuItem.USER32(00000000,0000F060,00000002), ref: 1103D6FC
                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000001,00000000,00000000,00000000,00000000,00000003), ref: 1103D740
                                                                                                                                                                                                • SetWindowPos.USER32(00000000,000000FF,00000000,00000000,00000000,00000000,00000003), ref: 1103D76F
                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 1103D773
                                                                                                                                                                                                  • Part of subcall function 11133F90: GetModuleFileNameA.KERNEL32(00000000,?,00000104,11182A50), ref: 11133FFD
                                                                                                                                                                                                  • Part of subcall function 11133F90: SHGetFolderPathA.SHFOLDER(00000000,00000026,00000000,00000000,?,1110291B), ref: 1113403E
                                                                                                                                                                                                  • Part of subcall function 11133F90: SHGetFolderPathA.SHFOLDER(00000000,0000001A,00000000,00000000,?), ref: 1113409B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$FolderItemMenuPath$BeepEnableFileLongMessageModuleNamePropSystemwsprintf
                                                                                                                                                                                                • String ID: %sblockapp.jpg$BlockedAppFile$Client$e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 2765991881-2812993818
                                                                                                                                                                                                • Opcode ID: df56dbca2d5c7331c01273a47a7a69ca0b246c7bc76a6fcbc4a787e55cec9ec9
                                                                                                                                                                                                • Instruction ID: 894e21e3321225be45fbf4b84cce46d9dcc057afdefe44a7cc44894c2f8d1d99
                                                                                                                                                                                                • Opcode Fuzzy Hash: df56dbca2d5c7331c01273a47a7a69ca0b246c7bc76a6fcbc4a787e55cec9ec9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7241A275B40715AFD321DBA4CC86FCAF3A5AB48B08F108559F65A6B2C1DAB0B980CF54
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetSysColor.USER32(00000004), ref: 11003A14
                                                                                                                                                                                                  • Part of subcall function 111319C0: SetBkColor.GDI32(?,00000000), ref: 111319D4
                                                                                                                                                                                                  • Part of subcall function 111319C0: ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 111319E9
                                                                                                                                                                                                  • Part of subcall function 111319C0: SetBkColor.GDI32(?,00000000), ref: 111319F1
                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 11003A2F
                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 11003A42
                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 11003A59
                                                                                                                                                                                                • GetSysColor.USER32(00000014), ref: 11003A70
                                                                                                                                                                                                • GetSysColor.USER32(00000014), ref: 11003A87
                                                                                                                                                                                                • GetSysColor.USER32(00000014), ref: 11003AA4
                                                                                                                                                                                                • GetSysColor.USER32(00000014), ref: 11003ABB
                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 11003AD2
                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 11003AE9
                                                                                                                                                                                                • GetSysColor.USER32(00000004), ref: 11003B00
                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 11003B07
                                                                                                                                                                                                • InflateRect.USER32(?,000000FE,000000FD), ref: 11003B15
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Color$InflateRect$Text
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 657964945-0
                                                                                                                                                                                                • Opcode ID: 75a281944239fc9cc8255bd8691d9929ae9360573710df36e32b81de45f5d6f4
                                                                                                                                                                                                • Instruction ID: 27a68805ebcdaee86c9eebe4f484ff3a43488f1eb37c36fe33b719219f7d6558
                                                                                                                                                                                                • Opcode Fuzzy Hash: 75a281944239fc9cc8255bd8691d9929ae9360573710df36e32b81de45f5d6f4
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A5172B5A00649AFD714DFA4CC81FBFF3B8EF98315F104A18EA15A72C5D671B9018BA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset
                                                                                                                                                                                                • String ID: @$DoRegisterUser$Error. Failed to get username for Register, e=%d$Info. No logged on user for Register$Login name %s$P$StudentRegister
                                                                                                                                                                                                • API String ID: 2102423945-4086722448
                                                                                                                                                                                                • Opcode ID: 22cbb9fb42798ebb7b2fd9b95911f0edbea0f32f4c9fa59db5531e7c095c1564
                                                                                                                                                                                                • Instruction ID: 1d57743a9d44351fe37c7a7ceb1e13dab01037a573cd7346b174f6f956a17580
                                                                                                                                                                                                • Opcode Fuzzy Hash: 22cbb9fb42798ebb7b2fd9b95911f0edbea0f32f4c9fa59db5531e7c095c1564
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2EE19D759106169FDBA1DF64CC84BDEB7B8AF85308F0085ADE51E97281EB70AE84CF50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wsprintf
                                                                                                                                                                                                • String ID: AlreadyStarted$AlreadyStopped$BadParam$CannotGetFunc$CannotLoadDll$DllInitFailed$Exception$NoCapClients$NotFound$RequiresVista$StillInstances$Unknown error %d
                                                                                                                                                                                                • API String ID: 2111968516-2092292787
                                                                                                                                                                                                • Opcode ID: a62445a2f5b24e74ad1493caf88a761d0d6eb04853175cd6ce44690ba5ae0496
                                                                                                                                                                                                • Instruction ID: d579ba34fa4a490cdb183746ff6a6ffdefa25787e89df8885af00e6879baa994
                                                                                                                                                                                                • Opcode Fuzzy Hash: a62445a2f5b24e74ad1493caf88a761d0d6eb04853175cd6ce44690ba5ae0496
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4AF06C32AA821857AD0086EDB44443CF38C678066D7CCD1D2F58CEAF21E912CDA0AA99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EnableWindow.USER32(00000000,?), ref: 1101D10E
                                                                                                                                                                                                • InvalidateRect.USER32(00000000,00000000,00000000), ref: 1101D148
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 1101D193
                                                                                                                                                                                                • SetTimer.USER32(00000000,00000001,000002EE,00000000), ref: 1101D28C
                                                                                                                                                                                                • SetWindowTextA.USER32(00000000,00000000), ref: 1101D255
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$DeleteEnableErrorExitInvalidateLastMessageObjectProcessRectTextTimerwsprintf
                                                                                                                                                                                                • String ID: e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 2329730260-1557312927
                                                                                                                                                                                                • Opcode ID: 495e5cdad597b9cdb94b14c15a770d57a151504633e1c97aa44e3dbf2d83e9b8
                                                                                                                                                                                                • Instruction ID: c8a0ada2fc9048c31c9f756b7ea63b130b06c90983f76905bbf0c43349d37983
                                                                                                                                                                                                • Opcode Fuzzy Hash: 495e5cdad597b9cdb94b14c15a770d57a151504633e1c97aa44e3dbf2d83e9b8
                                                                                                                                                                                                • Instruction Fuzzy Hash: D8915BB9A00601AFD315DB55CC94FD6F3F6BF98318F1086A8EA5A4B285D770F881CB91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • SETUSBMASSSTORAGEACCESS, xrefs: 1103B3B3
                                                                                                                                                                                                • BLOCKPRINTING, xrefs: 1103B40D
                                                                                                                                                                                                • SETUSBMASSSTORAGEACCESSACCESSMODES=%u, xrefs: 1103B3D6
                                                                                                                                                                                                • RESUMEPRINTINGPRINTER=*FILETYPES=, xrefs: 1103B432
                                                                                                                                                                                                • e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h, xrefs: 1103B44F
                                                                                                                                                                                                • SETOPTICALDRIVEACCESS, xrefs: 1103B3E4
                                                                                                                                                                                                • BLOCKPRINTINGPRINTER=*FILETYPES=BLOCK=1, xrefs: 1103B42B
                                                                                                                                                                                                • SETOPTICALDRIVEACCESSACCESSMODES=%u, xrefs: 1103B3FF
                                                                                                                                                                                                • IsA(), xrefs: 1103B454
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _malloc_memmove
                                                                                                                                                                                                • String ID: BLOCKPRINTING$BLOCKPRINTINGPRINTER=*FILETYPES=BLOCK=1$IsA()$RESUMEPRINTINGPRINTER=*FILETYPES=$SETOPTICALDRIVEACCESS$SETOPTICALDRIVEACCESSACCESSMODES=%u$SETUSBMASSSTORAGEACCESS$SETUSBMASSSTORAGEACCESSACCESSMODES=%u$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h
                                                                                                                                                                                                • API String ID: 1183979061-2531374130
                                                                                                                                                                                                • Opcode ID: f25e9cf5c57d6390efcc7966041a1c26c4ae1804cf4e710700545d1f65a68ee7
                                                                                                                                                                                                • Instruction ID: df2692623f623c820235428dac45199c8cf8223a54f9d11746ef9c8afc1f3fc0
                                                                                                                                                                                                • Opcode Fuzzy Hash: f25e9cf5c57d6390efcc7966041a1c26c4ae1804cf4e710700545d1f65a68ee7
                                                                                                                                                                                                • Instruction Fuzzy Hash: E241A17AA00616AFCB01CF64DC90FDEB7F9EF45219F048569E855A7241EB35F908CBA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegisterClassA.USER32(111D925C), ref: 11059432
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                • CreateWindowExA.USER32(00000000,NSMCobrProxy,11182200,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 11059473
                                                                                                                                                                                                • SetPropA.USER32(?,NSMCobrProxy,00000000), ref: 110594FD
                                                                                                                                                                                                • GetMessageA.USER32(00000000,?,00000000,00000000), ref: 11059520
                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 11059536
                                                                                                                                                                                                • DispatchMessageA.USER32(?), ref: 1105953C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Message$ClassCreateDispatchErrorExitLastProcessPropRegisterTranslateWindowwsprintf
                                                                                                                                                                                                • String ID: CobrowseProxy.cpp$CobrowseProxy::RunCobrowse$NSMCobrProxy$_bOK$m_hAppWin
                                                                                                                                                                                                • API String ID: 13347155-1383313024
                                                                                                                                                                                                • Opcode ID: 0e78c6e4fd56c04fe32ffe47ec9c10ecf785ae34a99339cc59077458bec90890
                                                                                                                                                                                                • Instruction ID: 5c93ab26ba0373098ed229eca1638e6ca81362b407f281ecacd63ac87fa716a6
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e78c6e4fd56c04fe32ffe47ec9c10ecf785ae34a99339cc59077458bec90890
                                                                                                                                                                                                • Instruction Fuzzy Hash: C0419076E00746AFDB51DF65CC84F9AFBF5AB44718F408569F91697280FB70A800CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(PCIImage.dll,?,?,?,?,?,11002421,?,00000000,?,?,?,2F623E72), ref: 110E59E0
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CompressBitmapToJPEG), ref: 110E59F8
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CompressBitmapToPNG), ref: 110E5A02
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 110E5A31
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressLibraryProc$FreeLoad
                                                                                                                                                                                                • String ID: CompressBitmapToJPEG$CompressBitmapToPNG$PCIImage.dll
                                                                                                                                                                                                • API String ID: 2256533930-3959649894
                                                                                                                                                                                                • Opcode ID: fa0c913a2aa53d3e99a36a7a9d2ad049ba52169ed04aa04326fe7b94fadc73c9
                                                                                                                                                                                                • Instruction ID: 271750b23f90fe7880e5a0594cd3e64ece953bea2f1261d1d737eee4330e7fb5
                                                                                                                                                                                                • Opcode Fuzzy Hash: fa0c913a2aa53d3e99a36a7a9d2ad049ba52169ed04aa04326fe7b94fadc73c9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1721797BB01118AFC700DB9AECC49DEF7A8EBC5266B148166FD1DD3200D63299008BA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                • GetVersionExA.KERNEL32(?,View,*NoHideFEP,00000000,00000000), ref: 1111534F
                                                                                                                                                                                                • InterlockedExchange.KERNEL32(111DC144,00000001), ref: 11115375
                                                                                                                                                                                                • CreateWindowExA.USER32(00000000,button,11182200,50000000,FFFFEC78,00000000,00000014,0000000E,?,00000001,00000000,00000000), ref: 111153BB
                                                                                                                                                                                                • SetWindowLongA.USER32(00000000,000000FC,11115270), ref: 111153DB
                                                                                                                                                                                                • SetFocus.USER32(00000000), ref: 111153F2
                                                                                                                                                                                                • SetWindowLongA.USER32(00000000,000000FC,00000000), ref: 1111540C
                                                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 11115422
                                                                                                                                                                                                • InterlockedExchange.KERNEL32(111DC144,00000000), ref: 11115439
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$ExchangeInterlockedLong$CreateDestroyFocusVersion__wcstoi64
                                                                                                                                                                                                • String ID: *NoHideFEP$View$button
                                                                                                                                                                                                • API String ID: 1610953178-1502386645
                                                                                                                                                                                                • Opcode ID: 4a4f39a3776c091e559f97f305575d72accde8dafeae70cae36c9c0c9739092f
                                                                                                                                                                                                • Instruction ID: 2d5a82bd362b7f12f42ba8e56494d73917878a288bb9a975525e5583549efdad
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a4f39a3776c091e559f97f305575d72accde8dafeae70cae36c9c0c9739092f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E31A470609372EFEB908B76CDC9B5AF7A8AB06309F54453DF825D6189E7B0A440CB11
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 110E2E50: LocalAlloc.KERNEL32(00000040,00000014,?,1100D56F,?), ref: 110E2E60
                                                                                                                                                                                                  • Part of subcall function 110E2E50: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,1100D56F,?), ref: 110E2E72
                                                                                                                                                                                                  • Part of subcall function 110E2E50: SetSecurityDescriptorDacl.ADVAPI32(?,00000001,00000000,00000000,?,1100D56F,?), ref: 110E2E84
                                                                                                                                                                                                • CreateEventA.KERNEL32(?,00000000,00000000,00000000), ref: 1100D587
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 1100D5A0
                                                                                                                                                                                                • _strrchr.LIBCMT ref: 1100D5AF
                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 1100D5BF
                                                                                                                                                                                                • wsprintfA.USER32 ref: 1100D5E0
                                                                                                                                                                                                • _memset.LIBCMT ref: 1100D5F1
                                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000001,04000000,00000000,00000000,?,?), ref: 1100D629
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000), ref: 1100D641
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 1100D64A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseCreateDescriptorHandleProcessSecurity$AllocCurrentDaclEventFileInitializeLocalModuleName_memset_strrchrwsprintf
                                                                                                                                                                                                • String ID: %sNSSilence.exe %u %u$D
                                                                                                                                                                                                • API String ID: 1760462761-4146734959
                                                                                                                                                                                                • Opcode ID: 38d3bc3da6cb395c9be1672e1e0789f0a082fd9a3163fbf41da1431788ce246e
                                                                                                                                                                                                • Instruction ID: 4a2b6ea11212545f69c7d64acb08f887aa5157aeffa75dc865ae6a9c63889310
                                                                                                                                                                                                • Opcode Fuzzy Hash: 38d3bc3da6cb395c9be1672e1e0789f0a082fd9a3163fbf41da1431788ce246e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 88219776E51324AFEB50DBA0CC89FDEB77C9B09708F108095F619A71C0DAB0AA44CF65
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,ProcessIdToSessionId,00000000,00000000), ref: 11133176
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 1113317D
                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000), ref: 11133193
                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 111331B1
                                                                                                                                                                                                • OpenProcess.KERNEL32(00000400,00000000,00000000), ref: 111331BB
                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,00000008,00000000), ref: 111331CE
                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(00000000,0000000C(TokenIntegrityLevel),111D6428,00000004,?), ref: 111331ED
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 11133214
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 1113321B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Process$Handle$CloseCurrentOpenToken$AddressInformationModuleProc
                                                                                                                                                                                                • String ID: ProcessIdToSessionId$kernel32.dll
                                                                                                                                                                                                • API String ID: 2536908267-3889420803
                                                                                                                                                                                                • Opcode ID: f05b8fede040130ca69cc7ab618329d48fe069b5163e5afb1fda5806a126863c
                                                                                                                                                                                                • Instruction ID: e6be192edd1e3b76cf1fdabe392791c1d0a960b91715f14bd5d837152ad25321
                                                                                                                                                                                                • Opcode Fuzzy Hash: f05b8fede040130ca69cc7ab618329d48fe069b5163e5afb1fda5806a126863c
                                                                                                                                                                                                • Instruction Fuzzy Hash: CF21C836A14214AFEB019BA58D88F9EFFBCDB88766F104155FD10D3248D730D505CB64
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • IsValidSid.ADVAPI32(00000000,00000000,00000000,00000000,11085320,00000000,?,?,000F037F,00000000,00000000), ref: 110850AD
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Valid
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1304828667-0
                                                                                                                                                                                                • Opcode ID: 07d1f4d55114712ce09944c96b79fb0dbf7eda27ec4e79ff2eec5c2a7d7a1562
                                                                                                                                                                                                • Instruction ID: 676b2b3de2148593dc90d10c3e1cfc66e629af1c8c3f0d5084bd27d7bb4b02fe
                                                                                                                                                                                                • Opcode Fuzzy Hash: 07d1f4d55114712ce09944c96b79fb0dbf7eda27ec4e79ff2eec5c2a7d7a1562
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A417372E0422A9FDB11CFA4CC85BAEBBB8EF44755F1041A9FC15E7248D7319901CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strtok$_malloc
                                                                                                                                                                                                • String ID: *extra_bytes$..\ctl32\AUDIO.CPP$Audio$Send EV_CONFIGSET from %s@%d$nbytes <= sizeof (extra_bytes)
                                                                                                                                                                                                • API String ID: 665538724-3655815180
                                                                                                                                                                                                • Opcode ID: a58a1bc8f62514e0485890523dd3a61df5c19061fa5e1776a74e8e672784eb4a
                                                                                                                                                                                                • Instruction ID: f212e9d89bc86df04ab54337e3c978262b149d1453360f4219e9cb9ecc55d9ac
                                                                                                                                                                                                • Opcode Fuzzy Hash: a58a1bc8f62514e0485890523dd3a61df5c19061fa5e1776a74e8e672784eb4a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 22A13774E056299FEB61CF25C880BDAF7F0AF59344F5080E9D88DA7241E770AA85CF91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • KillTimer.USER32(00000000,?,?,?,111B83A0), ref: 1106D358
                                                                                                                                                                                                • Sleep.KERNEL32(00000064,?,?,111B83A0), ref: 1106D3A2
                                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(?,?,?,111B83A0), ref: 1106D430
                                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(?,?,?,111B83A0), ref: 1106D436
                                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(?,?,?,111B83A0), ref: 1106D43C
                                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(?,?,?,111B83A0), ref: 1106D442
                                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(?,?,?,111B83A0), ref: 1106D448
                                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(?,?,?,111B83A0), ref: 1106D44E
                                                                                                                                                                                                  • Part of subcall function 11103160: DeleteCriticalSection.KERNEL32(75A77AB0,2F623E72,?,75A77AA0,00000000,?,00000000,1116FF88,000000FF,?,110B7556), ref: 111031AA
                                                                                                                                                                                                  • Part of subcall function 11103160: EnterCriticalSection.KERNEL32 ref: 111031F5
                                                                                                                                                                                                  • Part of subcall function 11103160: SetEvent.KERNEL32(00000248), ref: 1110321E
                                                                                                                                                                                                  • Part of subcall function 11103160: CloseHandle.KERNEL32(00000248), ref: 11103252
                                                                                                                                                                                                  • Part of subcall function 11103160: WaitForSingleObject.KERNEL32(00000290,000000FF), ref: 11103260
                                                                                                                                                                                                  • Part of subcall function 11103160: CloseHandle.KERNEL32(00000290), ref: 1110326D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$Delete$CloseHandle$EnterEventKillObjectSingleSleepTimerWait
                                                                                                                                                                                                • String ID: ..\ctl32\Connect.cpp$idata->dialup == NULL
                                                                                                                                                                                                • API String ID: 161544936-3355235989
                                                                                                                                                                                                • Opcode ID: 79aafff9eca0d463449024df2412cdea9a595f767407fb07140581a44bbbffa4
                                                                                                                                                                                                • Instruction ID: 36ddb0504334873c216a30337e86c42547ebe3cf26056ee2141bf84180dda08e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 79aafff9eca0d463449024df2412cdea9a595f767407fb07140581a44bbbffa4
                                                                                                                                                                                                • Instruction Fuzzy Hash: BE51F4B9A046059FD750DBA4C884BAFF7F9AF88308F01415DE95A97280DB74B904CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 111409E0: IsWindow.USER32(FFFFC554), ref: 111409ED
                                                                                                                                                                                                  • Part of subcall function 111409E0: IsWindow.USER32(D8458D00), ref: 111409F7
                                                                                                                                                                                                • IsWindow.USER32(00010001), ref: 111410DB
                                                                                                                                                                                                • CreateWindowExA.USER32(00000000,AtlAxWin100,about:blank,50300000,80000000,80000000,00000000,00000000,00010001,?,11000000,00000000), ref: 11141138
                                                                                                                                                                                                • SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 1114114D
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                • UpdateWindow.USER32(?), ref: 11141233
                                                                                                                                                                                                • ShowWindow.USER32(?,00000005), ref: 1114123F
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$Message$CreateErrorExitLastProcessSendShowUpdatewsprintf
                                                                                                                                                                                                • String ID: !IsInit()$..\CTL32\WBObject.cpp$AtlAxWin100$IsWindow(hwndPar)$about:blank
                                                                                                                                                                                                • API String ID: 3766702438-2471897277
                                                                                                                                                                                                • Opcode ID: 6ea1114ac6ccd361845ebdefb1f7c21c818829f08718dc757a911fc34c2f1f58
                                                                                                                                                                                                • Instruction ID: 89a1e59c23e27b181d28c6aea5168aafdb7a37f1fac42e7899e5da6e401d876f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ea1114ac6ccd361845ebdefb1f7c21c818829f08718dc757a911fc34c2f1f58
                                                                                                                                                                                                • Instruction Fuzzy Hash: EF5153B9B00645AFDB04DFA9CD85FAAFBE9EB49604F108528F519D7784E730E900CB51
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                • GetLastError.KERNEL32(Client,00000000,00000001,00000000,00000000,1105649A,00000001,580913), ref: 110F3A56
                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 110F3A8C
                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 110F3A9A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CurrentThread$ErrorLast__wcstoi64
                                                                                                                                                                                                • String ID: *Log_%d$Client$Event. %s$LogWhileConnected$PLATFORM.CPP$nstrings <= 4
                                                                                                                                                                                                • API String ID: 2021241812-3565238984
                                                                                                                                                                                                • Opcode ID: ed8d07a8ca7adf8a3058e207953be0e50a5633198018f87a67f2deef4bb9106d
                                                                                                                                                                                                • Instruction ID: d55be7df3a69900bf20a33ae532095b48253e2b26db93481f9648db565e52d9e
                                                                                                                                                                                                • Opcode Fuzzy Hash: ed8d07a8ca7adf8a3058e207953be0e50a5633198018f87a67f2deef4bb9106d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 61512A75E04156AFDB00DF62CC86FAFBBA4EF85728F104129FD159B280E675A940C7A1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 110FB0BE
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(111DBDA4), ref: 110FB0D1
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 110FB0D7
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 110FB223
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(111DBDA4), ref: 110FB22C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CountTick$CriticalSection$EnterLeave
                                                                                                                                                                                                • String ID: IsA()$TerminateVistaUI$Warning. simap lock held for %d ms$Warning. took %d ms to get simap lock$e:\nsmsrc\nsm\1201\1201f2\ctl32\DataStream.h
                                                                                                                                                                                                • API String ID: 956672424-1347840706
                                                                                                                                                                                                • Opcode ID: 9c62ae52d175db9da93bd6ceb374a3324fc362af68b10af75ace81d4a3c5c9fa
                                                                                                                                                                                                • Instruction ID: 4ec3a70211b026e7dbc4eeca6b9a79e7af00bbee3c8de0b8751296dd8e751a9c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c62ae52d175db9da93bd6ceb374a3324fc362af68b10af75ace81d4a3c5c9fa
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E519C79E0065AAFDB04DFA5D884B9EF7F4FF55318F0481A8E815A7251E730AD44CB90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetClientRect.USER32(?,11079302), ref: 11075430
                                                                                                                                                                                                • BeginDeferWindowPos.USER32(00000008), ref: 11075443
                                                                                                                                                                                                • GetTopWindow.USER32(?), ref: 11075457
                                                                                                                                                                                                • GetClassNameA.USER32(00000000,00000000,00000020), ref: 11075477
                                                                                                                                                                                                • GetWindowLongA.USER32(00000000,00000000), ref: 110754AC
                                                                                                                                                                                                • GetWindow.USER32(00000000,00000002), ref: 110754C0
                                                                                                                                                                                                • CopyRect.USER32(00000002,11079302), ref: 110754DF
                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000017), ref: 11075527
                                                                                                                                                                                                • EndDeferWindowPos.USER32(00000000), ref: 11075535
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$DeferRect$BeginClassClientCopyLongName
                                                                                                                                                                                                • String ID: NSMCoolbar
                                                                                                                                                                                                • API String ID: 1900817757-4124301854
                                                                                                                                                                                                • Opcode ID: 721ac4e266f96a4a850d5aaf4f4e1e8e70e9fe7eb07aeeafc09c1b7f71e7420c
                                                                                                                                                                                                • Instruction ID: 697ac5a8752ed506828de34cf2428e8b9a6e2033c0f369928a21e8fa57bdad73
                                                                                                                                                                                                • Opcode Fuzzy Hash: 721ac4e266f96a4a850d5aaf4f4e1e8e70e9fe7eb07aeeafc09c1b7f71e7420c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7741AF75E00699AFDB01CF64D8C5AEDFBF5EF49318F1081A9EC95A7240EB329900CB54
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 110D37D0: EnterCriticalSection.KERNEL32(111D8C5C,11017228,2F623E72,?,?,?,111B83A0,11175D28,000000FF,?,11019222), ref: 110D37D1
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 110CD0C0
                                                                                                                                                                                                  • Part of subcall function 11151071: RaiseException.KERNEL32(?,?,11103644,?,?,?,?,?,11103644,?,111B83A0), ref: 111510B3
                                                                                                                                                                                                • gethostbyname.WSOCK32(111D8BD0,2F623E72,00000000,?,00000000), ref: 110CD0D5
                                                                                                                                                                                                • WSAGetLastError.WSOCK32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,11174E50,000000FF), ref: 110CD0E1
                                                                                                                                                                                                • _memmove.LIBCMT ref: 110CD10B
                                                                                                                                                                                                • htons.WSOCK32(00000000), ref: 110CD131
                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000000), ref: 110CD141
                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 110CD14F
                                                                                                                                                                                                • connect.WSOCK32(?,?,00000010,?,00000000,000000FF,111D8BE8,00000000,000000FF), ref: 110CD183
                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 110CD18E
                                                                                                                                                                                                  • Part of subcall function 110D55B0: OutputDebugStringA.KERNEL32(111D8BD0,000000FF,NsAppSystem::CNsAsException::CNsAsException,0000002B,111D8BD0,00000000,000000FF,2F623E72,?,00000000,00000000,?,?,?,00000000,111761AB), ref: 110D5663
                                                                                                                                                                                                  • Part of subcall function 110D55B0: OutputDebugStringA.KERNEL32(1118BEE8,?,?,?,00000000,111761AB,000000FF,?,110D2C63,?,Invalid Server paramters), ref: 110D566A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Connect() the socket is not closed, xrefs: 110CD08D
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast$DebugOutputString$CriticalEnterExceptionException@8RaiseSectionThrow_memmoveconnectgethostbynamehtonssocket
                                                                                                                                                                                                • String ID: Connect() the socket is not closed
                                                                                                                                                                                                • API String ID: 2474459257-1125742345
                                                                                                                                                                                                • Opcode ID: 4828a50d2772984c1f1240718b356724044de2df25197ee5af4063c6df3829bd
                                                                                                                                                                                                • Instruction ID: ccd0812ce5c4b190832bbbc4611eee6a3b7bdca2a255a4473ecf135b367f79d4
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4828a50d2772984c1f1240718b356724044de2df25197ee5af4063c6df3829bd
                                                                                                                                                                                                • Instruction Fuzzy Hash: 40417F75D00609AFDB10DFA4C984B9EF7B4FF48B14F10465EE826A7280EB34AA04CF94
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11133F90: GetModuleFileNameA.KERNEL32(00000000,?,00000104,11182A50), ref: 11133FFD
                                                                                                                                                                                                  • Part of subcall function 11133F90: SHGetFolderPathA.SHFOLDER(00000000,00000026,00000000,00000000,?,1110291B), ref: 1113403E
                                                                                                                                                                                                  • Part of subcall function 11133F90: SHGetFolderPathA.SHFOLDER(00000000,0000001A,00000000,00000000,?), ref: 1113409B
                                                                                                                                                                                                • wsprintfA.USER32 ref: 110591DE
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 11059228
                                                                                                                                                                                                • WaitForInputIdle.USER32(?,00001388), ref: 1105923D
                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 11059271
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FolderPath$CloseFileHandleIdleInputModuleNameSleepWaitwsprintf
                                                                                                                                                                                                • String ID: %s%s$Cobrowse FindWindow ret %x$Cobrowse WaitForInputIdle ret %x$NSMCobrMain$NSMCobrProxy$client32.exe /cobrowse
                                                                                                                                                                                                • API String ID: 1983868302-3988794623
                                                                                                                                                                                                • Opcode ID: 6c1afc4eae45db93175f885578682ff7c5dcd0a4c08b2a706085d4d78dcd34c2
                                                                                                                                                                                                • Instruction ID: 64ff9cb93a9663605cfd89a277c98985d389e2c617dc2113b1a8173dc2104267
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c1afc4eae45db93175f885578682ff7c5dcd0a4c08b2a706085d4d78dcd34c2
                                                                                                                                                                                                • Instruction Fuzzy Hash: ED41B275E00305AFDB60DF64CC85FDAB7F5EB49748F0085A9FA19A7280EB70A900CB61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • wsprintfA.USER32 ref: 11015588
                                                                                                                                                                                                • LoadCursorA.USER32(00000000,00007F00), ref: 110155E4
                                                                                                                                                                                                • RegisterClassA.USER32(00000003), ref: 110155FE
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                • CreateWindowExA.USER32(00000008,NSMIdentifyWnd,?,90000000,?,?,?,?,00000000,00000000,00000000), ref: 1101565F
                                                                                                                                                                                                • UpdateWindow.USER32(00000000), ref: 110156AD
                                                                                                                                                                                                • SetTimer.USER32(00000000,00000001,?,00000000), ref: 110156E0
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Windowwsprintf$ClassCreateCursorErrorExitLastLoadMessageProcessRegisterTimerUpdate
                                                                                                                                                                                                • String ID: ..\ctl32\NSMIdentifyWnd.cpp$NSMIdentifyWnd$e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 1905683801-829434836
                                                                                                                                                                                                • Opcode ID: d3c1f65075277e3a1e6953d20af43a3d98eef37c275395219bf04279b5829960
                                                                                                                                                                                                • Instruction ID: 5d7763ff052535f15a435ab75112d1ab5b6a36c9cbb3a02e710fd65c9b1f1a2f
                                                                                                                                                                                                • Opcode Fuzzy Hash: d3c1f65075277e3a1e6953d20af43a3d98eef37c275395219bf04279b5829960
                                                                                                                                                                                                • Instruction Fuzzy Hash: 174131B5E00205AFDB11CFA9DC84BDEFBF8EB48308F10852AE518A7644E775A540CF95
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • Sleep.KERNEL32(000001F4,000000D0,11043E30,00000000), ref: 1102B2F4
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                                                • String ID: *channel$CLIENT32.CPP$Client$Eval$IsA()$SetChannel(%s), oldchan=<%s>$_License$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h$gMain.cfg == m_cfg$licensee
                                                                                                                                                                                                • API String ID: 3472027048-3511930441
                                                                                                                                                                                                • Opcode ID: 1bc0b179d2efebd3b6360880317baa5e919e640bbffe5ee77faf401ffd3399d7
                                                                                                                                                                                                • Instruction ID: 4d6f59fa27967af7cb4369fcdfea8b63f9a66c189d59db9a75944a8f7c73a5dd
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1bc0b179d2efebd3b6360880317baa5e919e640bbffe5ee77faf401ffd3399d7
                                                                                                                                                                                                • Instruction Fuzzy Hash: 98717C38E00A06ABDB15DB95DC94FEEF775AF58708F508158E92177284DB70B904CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 1103F6DB
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                • SendMessageTimeoutA.USER32(?,0000004A,00010486,?,00000002,00002710,?), ref: 1103F8D0
                                                                                                                                                                                                • _free.LIBCMT ref: 1103F8D7
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MessageSendTimeoutWindow__wcstoi64_free
                                                                                                                                                                                                • String ID: Client$DisableJournalMenu$IsA()$Journal status( bNoMenu = %d, gpJournal = %x, %d, %d) bVistaUI %d$SendJournalStatustoSTUI(%d, %d, %d, %d)$e:\nsmsrc\nsm\1201\1201f2\ctl32\DataStream.h
                                                                                                                                                                                                • API String ID: 1897251511-2508660115
                                                                                                                                                                                                • Opcode ID: 1adf17677d0cb041558a2572af771566021c8e11118b7e8d3e888507e04bca99
                                                                                                                                                                                                • Instruction ID: 827cfc1f1525e0ea87e5696f209e03d9d07e61312e1a283cfb6df0a13a30b974
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1adf17677d0cb041558a2572af771566021c8e11118b7e8d3e888507e04bca99
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5171AF75E10116AFCB05DF95CC80EEEF7B5BF88309F00426DE955A7284E731A905CBA2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset_strncpy
                                                                                                                                                                                                • String ID: Client$SecurityKey$SecurityKey2$UseNTSecurity$UserNames$ValidAddresses.
                                                                                                                                                                                                • API String ID: 3140232205-3449891838
                                                                                                                                                                                                • Opcode ID: 62deb9adcbac1e4393b73aed918802a99b2de4baabbcc0decb6c202aa1899be6
                                                                                                                                                                                                • Instruction ID: 08675ffc2996a9994ec77ae635d004e2547b145dc9a4bb826478d0f5d07006d3
                                                                                                                                                                                                • Opcode Fuzzy Hash: 62deb9adcbac1e4393b73aed918802a99b2de4baabbcc0decb6c202aa1899be6
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4461D97590061B9FD711CF28DD94FDAB7A8AF95308F0481D4E99997241EB70FA48CBD0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000003E8,2F623E72,?,?), ref: 11055599
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,?,?), ref: 11055620
                                                                                                                                                                                                • timeGetTime.WINMM(?,?), ref: 1105564C
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,?), ref: 110556FA
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,?,?,?,?), ref: 11055714
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,?), ref: 11055739
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$ObjectSingleTimeWaittime
                                                                                                                                                                                                • String ID: _License$maxslaves
                                                                                                                                                                                                • API String ID: 2566820294-253336860
                                                                                                                                                                                                • Opcode ID: 85b39d58914408d7a163e2829e83e83e104effb36fc5577ab1e2f1b96c7350b9
                                                                                                                                                                                                • Instruction ID: 48dbc85ab943934b8a84466f30def54263bd35f2e1c3ca06f7287a6687e73580
                                                                                                                                                                                                • Opcode Fuzzy Hash: 85b39d58914408d7a163e2829e83e83e104effb36fc5577ab1e2f1b96c7350b9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 18619E75E01656DFDBC1CFA5D8C4B5AB7B8FB48708F0445A9E815D7244EB31A800CBA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetOverlappedResult.KERNEL32(?,2F623C32,FFFFFFFF,00000001), ref: 1100B78C
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 1100B796
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1100B7F9
                                                                                                                                                                                                • wsprintfA.USER32 ref: 1100B836
                                                                                                                                                                                                • ResetEvent.KERNEL32(?), ref: 1100B8EF
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CountErrorEventLastOverlappedResetResultTickwsprintf
                                                                                                                                                                                                • String ID: Audio$Hook_bits_per_sample$Hook_channels$New hooked channels,bitspersample=%d,%d (old %d,%d)
                                                                                                                                                                                                • API String ID: 3598861413-432254317
                                                                                                                                                                                                • Opcode ID: 5a65eb48652872d5814f4f76bc611f026241ddcf49cf48a664d38855d5c02a46
                                                                                                                                                                                                • Instruction ID: db9b1c3ef7ce759150f8a04d918defbb80db3967ff41a2750ff19611511fa969
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a65eb48652872d5814f4f76bc611f026241ddcf49cf48a664d38855d5c02a46
                                                                                                                                                                                                • Instruction Fuzzy Hash: 965107B9D00A06ABE710DF64CC84ABBB7F8FF45318F448119F56A92281E734B940C765
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 11025323
                                                                                                                                                                                                  • Part of subcall function 1107C480: _strrchr.LIBCMT ref: 1107C48E
                                                                                                                                                                                                  • Part of subcall function 110EAB20: LoadLibraryA.KERNEL32(Kernel32.dll,2F623E72,00000002,00000000,00000000), ref: 110EAB5F
                                                                                                                                                                                                  • Part of subcall function 110EAB20: GetCurrentProcessId.KERNEL32 ref: 110EABAA
                                                                                                                                                                                                  • Part of subcall function 110EAB20: GetProcAddress.KERNEL32(?,ProcessIdToSessionId), ref: 110EABB7
                                                                                                                                                                                                  • Part of subcall function 110EAB20: FreeLibrary.KERNEL32(?), ref: 110EAC54
                                                                                                                                                                                                • wsprintfA.USER32 ref: 11025359
                                                                                                                                                                                                • wsprintfA.USER32 ref: 110253C5
                                                                                                                                                                                                • wsprintfA.USER32 ref: 110253FD
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wsprintf$Library$AddressCurrentFileFreeLoadModuleNameProcProcess_strrchr
                                                                                                                                                                                                • String ID: %d.exe$TraceModuleName$_Debug$trace$tracefile
                                                                                                                                                                                                • API String ID: 3659486034-589725905
                                                                                                                                                                                                • Opcode ID: a7275773bff2871041cdee74396cf3c916417c8c27af77f7b489e8b866625208
                                                                                                                                                                                                • Instruction ID: 1d59da684ea919fcfefad1fdef7527821daba306a369c67dcb23b03b15758af2
                                                                                                                                                                                                • Opcode Fuzzy Hash: a7275773bff2871041cdee74396cf3c916417c8c27af77f7b489e8b866625208
                                                                                                                                                                                                • Instruction Fuzzy Hash: 57410A35F0011A9BCB01DF659C44AFEF3A8DF8921DF5481A9ED8AD7241EE619944CBD0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,2F623E72,00000000,00000000,759223A0,110553B7,00000000,00000000), ref: 11055168
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 1105528A
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(-80000002,SOFTWARE\Productive Computer Insight\Client32\AutoReconnect,00000000,0002001F,?), ref: 1105521D
                                                                                                                                                                                                • RegDeleteValueA.ADVAPI32(?,?), ref: 1105523D
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 11055247
                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 11055280
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$CloseDeleteEnterErrorEventExitLastLeaveMessageOpenProcessValuewsprintf
                                                                                                                                                                                                • String ID: CltReconn.cpp$SOFTWARE\Productive Computer Insight\Client32\AutoReconnect$gMain.pReconnThread
                                                                                                                                                                                                • API String ID: 1302350719-2578778249
                                                                                                                                                                                                • Opcode ID: 1ed26ea936be5e88d747cbffeef235a5e33d6034bfc5ea2ba229771a93fa66eb
                                                                                                                                                                                                • Instruction ID: ce719fab2f9905b832c3f41bb8e1db8fccc4b13b2a84366b11d07be144a05397
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ed26ea936be5e88d747cbffeef235a5e33d6034bfc5ea2ba229771a93fa66eb
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4141E476E00615AFDB81CFA4CCC0A9EBBA5FB46754F148269FD15DB240E736E901CB90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(75A77AB0,2F623E72,?,75A77AA0,00000000,?,00000000,1116FF88,000000FF,?,110B7556), ref: 111031AA
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32 ref: 111031F5
                                                                                                                                                                                                • SetEvent.KERNEL32(00000248), ref: 1110321E
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000248), ref: 11103252
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000290,000000FF), ref: 11103260
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000290), ref: 1110326D
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(111DC080), ref: 111032AE
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$CloseHandle$DeleteEnterErrorEventExitLastLeaveMessageObjectProcessSingleWaitwsprintf
                                                                                                                                                                                                • String ID: ..\ctl32\Refcount.cpp$idata->Q.size () == 0
                                                                                                                                                                                                • API String ID: 3524385308-424854974
                                                                                                                                                                                                • Opcode ID: bd65ad0157e7c5f0c241708b226ef3e10c76f8ac0d767ff1d6be5bb52270b901
                                                                                                                                                                                                • Instruction ID: 5537e226c3ed29ed2631099e1c940a9c2653324e19426985809a76b96a39e417
                                                                                                                                                                                                • Opcode Fuzzy Hash: bd65ad0157e7c5f0c241708b226ef3e10c76f8ac0d767ff1d6be5bb52270b901
                                                                                                                                                                                                • Instruction Fuzzy Hash: E8419179D156219FCB44DFA5D8C8A5BF7A4FB0B318B148A7DE82693744D730B400CBA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetClassNameA.USER32(?,?,00000080), ref: 1103F947
                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 1103F979
                                                                                                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,?), ref: 1103F994
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(psapi.dll), ref: 1103F9A9
                                                                                                                                                                                                  • Part of subcall function 11024B50: GetProcAddress.KERNEL32(00000000,GetProcessImageFileNameA), ref: 11024B66
                                                                                                                                                                                                  • Part of subcall function 11024B50: K32GetProcessImageFileNameA.KERNEL32(?,?,?,110FA74F,00000000,00000000,?,110F9A67,00000000,?,00000104), ref: 11024B82
                                                                                                                                                                                                  • Part of subcall function 11024B50: GetProcAddress.KERNEL32(?,GetModuleFileNameExA), ref: 11024B96
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,?,00000104), ref: 1103FA3D
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 1103FA4E
                                                                                                                                                                                                  • Part of subcall function 1107C480: _strrchr.LIBCMT ref: 1107C48E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Process$AddressLibraryNameProc$ClassCloseFileFreeHandleImageLoadOpenThreadWindow_strrchr
                                                                                                                                                                                                • String ID: NSSWControl32$pcinssui.exe$psapi.dll
                                                                                                                                                                                                • API String ID: 2388757878-1455766584
                                                                                                                                                                                                • Opcode ID: 18277493d346d02b3d74a3013f2c00a8bee2c47fbd8934cc9d4c057ad77c8781
                                                                                                                                                                                                • Instruction ID: dfbeba28cc1295becff0683e474b6f47562f2fc97804bff74a571f67cadc7c7b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 18277493d346d02b3d74a3013f2c00a8bee2c47fbd8934cc9d4c057ad77c8781
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A412BB5E002699FEB10CF55CC94BEAF7B8FB49305F4045ADE959A3240E7309A848F51
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetSystemMenu.USER32(00000000,00000000,?,00000001,00000002,?,?,?,?,?,?,?,?,?,?,110B1515), ref: 110AF920
                                                                                                                                                                                                • _memset.LIBCMT ref: 110AF930
                                                                                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 110AF951
                                                                                                                                                                                                • SetMenuItemInfoA.USER32(00000000,00000000,00000001,00000030), ref: 110AF968
                                                                                                                                                                                                • GetWindowLongA.USER32(00000000,000000F0), ref: 110AF9AF
                                                                                                                                                                                                • SetWindowLongA.USER32(00000000,000000F0,00000000), ref: 110AF9EF
                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000277,?,00000001,00000002), ref: 110AFA25
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MenuWindow$ItemLong$CountInfoSystem_memset
                                                                                                                                                                                                • String ID: e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 2199842577-1557312927
                                                                                                                                                                                                • Opcode ID: b04b959b13f10d99ed64175bab8db38eb8deeaf7e1defc8ad42111e9921e8f1e
                                                                                                                                                                                                • Instruction ID: ddb40d1ec8aed4601ea5e3b2535bcba30f7b29d5a174f16626b0f8f7cf3d05c9
                                                                                                                                                                                                • Opcode Fuzzy Hash: b04b959b13f10d99ed64175bab8db38eb8deeaf7e1defc8ad42111e9921e8f1e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C318071E00225BBD715DFB1DC49BDDFBB8BB04758F108669F914A61C0D7B4A640CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(psapi.dll,2F623E72,?,?,00000000), ref: 110AB834
                                                                                                                                                                                                • EnumWindows.USER32(110AA9F0,?), ref: 110AB897
                                                                                                                                                                                                • GetRgnBox.GDI32(?,?), ref: 110AB8B5
                                                                                                                                                                                                • GdiFlush.GDI32 ref: 110AB8CD
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 110AB8DB
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 110AB8F0
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Library$DeleteEnumFlushFreeLoadObjectWindows
                                                                                                                                                                                                • String ID: Client$IgnoreScrapeApps$psapi.dll
                                                                                                                                                                                                • API String ID: 2450096840-2589157395
                                                                                                                                                                                                • Opcode ID: 75bedf2fc8f724d347e8135fc49e05a308359e9aee003c88a1db692aba27b468
                                                                                                                                                                                                • Instruction ID: bca5b5664efed83dbd9da041e75816698c7097caf9201845a9eb86541f09eb4f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 75bedf2fc8f724d347e8135fc49e05a308359e9aee003c88a1db692aba27b468
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1941C2B6D006599FCB10CFE9D884ADEFBB8FB09314F60866AE419A7240D730A944CF60
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _strncmp.LIBCMT ref: 110094BA
                                                                                                                                                                                                • _strncmp.LIBCMT ref: 110094CA
                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,2F623E72), ref: 1100956B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strncmp$FileWrite
                                                                                                                                                                                                • String ID: <tr><td valign="middle" align="center"><p align="center"><img border="0" src="%s" align="left" width="16">&nbsp;</p></td><td><p align="left"><font face="Verdana, Arial, Helvetica, sans-serif" size="2"><a>%s</a></font></p></td><td>&nbsp;</td><td $IsA()$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h$http://$https://$r>b/
                                                                                                                                                                                                • API String ID: 1635020204-227897935
                                                                                                                                                                                                • Opcode ID: b11a3e4c238259d2fbc588d12090e526e1a57e1cc9220299ac93f4f0d3e75ca9
                                                                                                                                                                                                • Instruction ID: f49766fd7765917b195ffb41f19f8f79b4adc18e23b7e5197df46bfb74996d4c
                                                                                                                                                                                                • Opcode Fuzzy Hash: b11a3e4c238259d2fbc588d12090e526e1a57e1cc9220299ac93f4f0d3e75ca9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B318B7AE0061AABDB11DF85CC44FDEF7B8FF49654F008158F815A7280EB34AA04CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11134460: GetVersionExA.KERNEL32(111DC648,75A78400), ref: 11134490
                                                                                                                                                                                                  • Part of subcall function 11134460: RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion,00000000,00000001,?), ref: 111344CF
                                                                                                                                                                                                  • Part of subcall function 11134460: _memset.LIBCMT ref: 111344ED
                                                                                                                                                                                                  • Part of subcall function 11134460: _strncpy.LIBCMT ref: 111345AF
                                                                                                                                                                                                  • Part of subcall function 11134460: RegCloseKey.KERNEL32(00000000), ref: 111345BF
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(secur32.dll,2F623E72,?,?,?), ref: 11135751
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetUserNameExA), ref: 11135769
                                                                                                                                                                                                • timeGetTime.WINMM(?,?), ref: 1113577C
                                                                                                                                                                                                • timeGetTime.WINMM(?,?), ref: 11135793
                                                                                                                                                                                                • GetLastError.KERNEL32(?,?), ref: 11135799
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?), ref: 111357BB
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: LibraryTimetime$AddressCloseErrorFreeLastLoadOpenProcVersion_memset_strncpy
                                                                                                                                                                                                • String ID: GetUserNameEx ret %d, %s, time=%d ms, e=%d$GetUserNameExA$secur32.dll
                                                                                                                                                                                                • API String ID: 780815626-3523682560
                                                                                                                                                                                                • Opcode ID: 811087eced48bf1352f6921602963d150d6912d54705ec714e7290c854b1a43f
                                                                                                                                                                                                • Instruction ID: bfca20c34ba55109964591b9ec2aab8120f7022172a2dbe8792ba9d2971a07f3
                                                                                                                                                                                                • Opcode Fuzzy Hash: 811087eced48bf1352f6921602963d150d6912d54705ec714e7290c854b1a43f
                                                                                                                                                                                                • Instruction Fuzzy Hash: CC21A176D00665ABDB119FA8DD88BAFFFB8EB45B25F144125ED15E3244E7309900CBE0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • IsWindow.USER32(?), ref: 110450E1
                                                                                                                                                                                                • _malloc.LIBCMT ref: 1104517D
                                                                                                                                                                                                • _memmove.LIBCMT ref: 110451E2
                                                                                                                                                                                                • SendMessageTimeoutA.USER32(?,0000004A,00010486,00000005,00000002,00002710,?), ref: 11045242
                                                                                                                                                                                                • _free.LIBCMT ref: 11045249
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                  • Part of subcall function 11041AF0: _free.LIBCMT ref: 11041B77
                                                                                                                                                                                                  • Part of subcall function 11041AF0: _free.LIBCMT ref: 11041B97
                                                                                                                                                                                                  • Part of subcall function 11041AF0: _strncpy.LIBCMT ref: 11041BC5
                                                                                                                                                                                                  • Part of subcall function 11041AF0: _strncpy.LIBCMT ref: 11041C02
                                                                                                                                                                                                  • Part of subcall function 11041AF0: _malloc.LIBCMT ref: 11041C3C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _free$Message_malloc_strncpy$ErrorExitLastProcessSendTimeoutWindow_memmovewsprintf
                                                                                                                                                                                                • String ID: IsA()$e:\nsmsrc\nsm\1201\1201f2\ctl32\DataStream.h$r>b/
                                                                                                                                                                                                • API String ID: 3960737985-3747308489
                                                                                                                                                                                                • Opcode ID: eefcbeac992f8a4b96fd6a11993a51ffb348e885ca27b5cf02128d9ce2300ed7
                                                                                                                                                                                                • Instruction ID: 815efef73f6f8acdca62cf46f73826a5586355b94afe20fa4b17fb913d10d18d
                                                                                                                                                                                                • Opcode Fuzzy Hash: eefcbeac992f8a4b96fd6a11993a51ffb348e885ca27b5cf02128d9ce2300ed7
                                                                                                                                                                                                • Instruction Fuzzy Hash: C9C18374E006069FDB04DFA4C8D0EDEF7F5BF89308F208169E51AAB695DB71A905CB90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 11053756
                                                                                                                                                                                                  • Part of subcall function 11149650: LoadLibraryA.KERNEL32(wlanapi.dll,?,?,?,?,11053767), ref: 1114969B
                                                                                                                                                                                                  • Part of subcall function 11149650: GetProcAddress.KERNEL32(00000000,WlanOpenHandle), ref: 111496B4
                                                                                                                                                                                                  • Part of subcall function 11149650: GetProcAddress.KERNEL32(?,WlanCloseHandle), ref: 111496C4
                                                                                                                                                                                                  • Part of subcall function 11149650: GetProcAddress.KERNEL32(?,WlanEnumInterfaces), ref: 111496D4
                                                                                                                                                                                                  • Part of subcall function 11149650: GetProcAddress.KERNEL32(?,WlanGetAvailableNetworkList), ref: 111496E4
                                                                                                                                                                                                  • Part of subcall function 11149650: GetProcAddress.KERNEL32(?,WlanFreeMemory), ref: 111496F4
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 110538B3
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$CountTick$LibraryLoad__wcstoi64
                                                                                                                                                                                                • String ID: Client$DisableWirelessInfo$Info. NC_WIRELESS took %d ms$IsA()$e:\nsmsrc\nsm\1201\1201f2\ctl32\DataStream.h$gfff
                                                                                                                                                                                                • API String ID: 1442689885-1949447006
                                                                                                                                                                                                • Opcode ID: b837cf7c05538536436f92a0ef7b010139c94455bec120160b0aa3c720a3186b
                                                                                                                                                                                                • Instruction ID: 7827e2edb24fac33c59c52358bb09f7cba71aff0da70996b01fde8729e0bebca
                                                                                                                                                                                                • Opcode Fuzzy Hash: b837cf7c05538536436f92a0ef7b010139c94455bec120160b0aa3c720a3186b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 64915E75E0425E9FCB45CF94C894AEEF7B6BF59318F144158D809AB381EB30AE05CB91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 1113D930
                                                                                                                                                                                                  • Part of subcall function 1114EE63: std::exception::exception.LIBCMT ref: 1114EE78
                                                                                                                                                                                                  • Part of subcall function 1114EE63: __CxxThrowException@8.LIBCMT ref: 1114EE8D
                                                                                                                                                                                                  • Part of subcall function 1114EE63: std::exception::exception.LIBCMT ref: 1114EE9E
                                                                                                                                                                                                • _memmove.LIBCMT ref: 1113D9B7
                                                                                                                                                                                                • _memmove.LIBCMT ref: 1113D9DB
                                                                                                                                                                                                • _memmove.LIBCMT ref: 1113DA15
                                                                                                                                                                                                • _memmove.LIBCMT ref: 1113DA31
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 1113DA7B
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 1113DA90
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memmove$std::exception::exception$Exception@8Throw$Xinvalid_argumentstd::_
                                                                                                                                                                                                • String ID: deque<T> too long
                                                                                                                                                                                                • API String ID: 827257264-309773918
                                                                                                                                                                                                • Opcode ID: c1969f914094e2e961e60f7e3b0c626231fd5e55af7b1e2491d55dcc13b08851
                                                                                                                                                                                                • Instruction ID: 8e9a17c8dc419c098ee782313f80260c1a6fb39a36ef7bee055fccaa34dead5b
                                                                                                                                                                                                • Opcode Fuzzy Hash: c1969f914094e2e961e60f7e3b0c626231fd5e55af7b1e2491d55dcc13b08851
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6051C976E001059BDF44CE68CD8169EFBFAAFC4225F99C569DC09D7308FA74EA418790
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 110CD5E0
                                                                                                                                                                                                  • Part of subcall function 1114EE63: std::exception::exception.LIBCMT ref: 1114EE78
                                                                                                                                                                                                  • Part of subcall function 1114EE63: __CxxThrowException@8.LIBCMT ref: 1114EE8D
                                                                                                                                                                                                  • Part of subcall function 1114EE63: std::exception::exception.LIBCMT ref: 1114EE9E
                                                                                                                                                                                                • _memmove.LIBCMT ref: 110CD667
                                                                                                                                                                                                • _memmove.LIBCMT ref: 110CD68B
                                                                                                                                                                                                • _memmove.LIBCMT ref: 110CD6C5
                                                                                                                                                                                                • _memmove.LIBCMT ref: 110CD6E1
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 110CD72B
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 110CD740
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memmove$std::exception::exception$Exception@8Throw$Xinvalid_argumentstd::_
                                                                                                                                                                                                • String ID: deque<T> too long
                                                                                                                                                                                                • API String ID: 827257264-309773918
                                                                                                                                                                                                • Opcode ID: 53509356ea8bdf0e54952da7c3cb1b9069d41bb1bf0bff1c0fd6a3581a53c676
                                                                                                                                                                                                • Instruction ID: 6781a1fe05296667d86fcfe15e514985d94196c5d48f867e94dc86382c5f7813
                                                                                                                                                                                                • Opcode Fuzzy Hash: 53509356ea8bdf0e54952da7c3cb1b9069d41bb1bf0bff1c0fd6a3581a53c676
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D51B676E001059BDB44CFA8CC81AAEFBE5AF94614F19C6A9D819D7344EA74FA01CBD0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 110179E0
                                                                                                                                                                                                  • Part of subcall function 1114EE63: std::exception::exception.LIBCMT ref: 1114EE78
                                                                                                                                                                                                  • Part of subcall function 1114EE63: __CxxThrowException@8.LIBCMT ref: 1114EE8D
                                                                                                                                                                                                  • Part of subcall function 1114EE63: std::exception::exception.LIBCMT ref: 1114EE9E
                                                                                                                                                                                                • _memmove.LIBCMT ref: 11017A67
                                                                                                                                                                                                • _memmove.LIBCMT ref: 11017A8B
                                                                                                                                                                                                • _memmove.LIBCMT ref: 11017AC5
                                                                                                                                                                                                • _memmove.LIBCMT ref: 11017AE1
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 11017B2B
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 11017B40
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memmove$std::exception::exception$Exception@8Throw$Xinvalid_argumentstd::_
                                                                                                                                                                                                • String ID: deque<T> too long
                                                                                                                                                                                                • API String ID: 827257264-309773918
                                                                                                                                                                                                • Opcode ID: 72d25ebb37bd16b6717d5aebc7a5343b47a032e2f53e6a6956a0ca2853486222
                                                                                                                                                                                                • Instruction ID: 6ba0c83cb7afd475c13e8a280e40270ec3a07a2df130db0dc0b15521e11f2654
                                                                                                                                                                                                • Opcode Fuzzy Hash: 72d25ebb37bd16b6717d5aebc7a5343b47a032e2f53e6a6956a0ca2853486222
                                                                                                                                                                                                • Instruction Fuzzy Hash: 84417976E005159BDB44CEA8CC81AAEBBF5EFC4214F59C569DC05DB308EA78FE418790
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 110AE410: GetModuleHandleA.KERNEL32(kernel32.dll,ProcessIdToSessionId,00000000,00000000), ref: 110AE436
                                                                                                                                                                                                  • Part of subcall function 110AE410: GetProcAddress.KERNEL32(00000000), ref: 110AE43D
                                                                                                                                                                                                  • Part of subcall function 110AE410: GetCurrentProcessId.KERNEL32(00000000), ref: 110AE453
                                                                                                                                                                                                • wsprintfA.USER32 ref: 110096FF
                                                                                                                                                                                                • wsprintfA.USER32 ref: 11009719
                                                                                                                                                                                                • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 11009803
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wsprintf$AddressCreateCurrentFileHandleModuleProcProcess
                                                                                                                                                                                                • String ID: %s%s.htm$.%u$ApprovedWebList$Store\
                                                                                                                                                                                                • API String ID: 559337438-1872371932
                                                                                                                                                                                                • Opcode ID: dd55644000ba58bb12fc3f0f839d27638bffb303855b1f33c25c880309bf497c
                                                                                                                                                                                                • Instruction ID: 2558403496efdeb09c4574a7f809f51af83126a82b387c187fd826af7bc4a94b
                                                                                                                                                                                                • Opcode Fuzzy Hash: dd55644000ba58bb12fc3f0f839d27638bffb303855b1f33c25c880309bf497c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 57513831D0425A9FDB02CF68DC90BDABBF4AF0A304F1481E4D98DDB241FA309A44CB91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 110C325D
                                                                                                                                                                                                • BeginDeferWindowPos.USER32(?), ref: 110C327F
                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 110C32A9
                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 110C32D6
                                                                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,?,?,?,?,00000017), ref: 110C3365
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                • EndDeferWindowPos.USER32(00000000), ref: 110C3381
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h, xrefs: 110C3243
                                                                                                                                                                                                • m_hWnd, xrefs: 110C3248
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$Defer$Rect$BeginErrorExitLastMessagePointsProcesswsprintf
                                                                                                                                                                                                • String ID: e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 553022447-1557312927
                                                                                                                                                                                                • Opcode ID: c001c96da27efb8ecc90982f93b48cea9dc7f9539eb4b79afcd969ba7f90e69b
                                                                                                                                                                                                • Instruction ID: 7f695be0691b523cdd1d5d21dea229869abac41504e52d19061d8b85fb76dc47
                                                                                                                                                                                                • Opcode Fuzzy Hash: c001c96da27efb8ecc90982f93b48cea9dc7f9539eb4b79afcd969ba7f90e69b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0051D0B6E00609AFCB10CFA9C984A9EFBF5BF88314F148259E855A7744C730B941CFA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 111057A0: GetClientRect.USER32(?,?), ref: 111057CA
                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 1110B100
                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 1110B112
                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 1110B120
                                                                                                                                                                                                • GetScrollRange.USER32(?,00000000,?,?), ref: 1110B161
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000003), ref: 1110B171
                                                                                                                                                                                                • GetScrollRange.USER32(?,00000001,?,00000000), ref: 1110B184
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000002), ref: 1110B18E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • GetParentDims, wl=%d,wt=%d,wr=%d,wb=%d, cl=%d,ct=%d,cr=%d,cb=%d, dl=%d,dt=%d,dr=%d,db=%d, xrefs: 1110B1D4
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Rect$ClientMetricsRangeScrollSystemWindow$Points
                                                                                                                                                                                                • String ID: GetParentDims, wl=%d,wt=%d,wr=%d,wb=%d, cl=%d,ct=%d,cr=%d,cb=%d, dl=%d,dt=%d,dr=%d,db=%d
                                                                                                                                                                                                • API String ID: 4172599486-2052393828
                                                                                                                                                                                                • Opcode ID: 64ddedc56d88887bb4451be383381c356aadea2b9397b7b8a9063e4f72324cbb
                                                                                                                                                                                                • Instruction ID: 963abaf8dc2dfbd8bd83222bbfeff6eec01238f1e7f741d42411ca3803a77853
                                                                                                                                                                                                • Opcode Fuzzy Hash: 64ddedc56d88887bb4451be383381c356aadea2b9397b7b8a9063e4f72324cbb
                                                                                                                                                                                                • Instruction Fuzzy Hash: BA51B0B5E00609AFDB04CFA8D985AEEFBF9FF88314F108529E519A3240D770A941CF64
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11059580: __wcstoi64.LIBCMT ref: 110595BD
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 111231A0
                                                                                                                                                                                                • Beep.KERNEL32(00000000,00000000), ref: 11123295
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: BeepCountTick__wcstoi64
                                                                                                                                                                                                • String ID: *SoundWhileViewed$BeepWhileViewed$Client
                                                                                                                                                                                                • API String ID: 666309045-3409951188
                                                                                                                                                                                                • Opcode ID: d920f05703bcd11949c8e46f564084d737ad2e5f5d74a240adc2f0c53d488819
                                                                                                                                                                                                • Instruction ID: 88fc7c2c2ff2b611e8e8a37401301b3f6159e5831b8fa70f0dc415b1a958c5df
                                                                                                                                                                                                • Opcode Fuzzy Hash: d920f05703bcd11949c8e46f564084d737ad2e5f5d74a240adc2f0c53d488819
                                                                                                                                                                                                • Instruction Fuzzy Hash: 56417B36A1C6616BD7518A608D84BDFFB298F5B718FB04264EC6897180FF30E941CB51
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SetPropA.USER32(?,?), ref: 1101547F
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                  • Part of subcall function 11015190: BeginPaint.USER32(?,?), ref: 110151BF
                                                                                                                                                                                                  • Part of subcall function 11015190: GetWindowRect.USER32(00000000,?), ref: 110151EC
                                                                                                                                                                                                  • Part of subcall function 11015190: _memset.LIBCMT ref: 110151FA
                                                                                                                                                                                                  • Part of subcall function 11015190: CreateFontIndirectA.GDI32(?), ref: 11015216
                                                                                                                                                                                                  • Part of subcall function 11015190: SelectObject.GDI32(00000000,00000000), ref: 1101522A
                                                                                                                                                                                                  • Part of subcall function 11015190: SetBkMode.GDI32(00000000,00000001), ref: 11015235
                                                                                                                                                                                                  • Part of subcall function 11015190: BeginPath.GDI32(00000000), ref: 11015242
                                                                                                                                                                                                  • Part of subcall function 11015190: TextOutA.GDI32(00000000,00000000,00000000), ref: 11015260
                                                                                                                                                                                                  • Part of subcall function 11015190: EndPath.GDI32(00000000), ref: 11015267
                                                                                                                                                                                                  • Part of subcall function 11015190: PathToRegion.GDI32(00000000), ref: 1101526E
                                                                                                                                                                                                  • Part of subcall function 11015190: CreateSolidBrush.GDI32(?), ref: 11015280
                                                                                                                                                                                                  • Part of subcall function 11015190: CreateSolidBrush.GDI32(?), ref: 11015296
                                                                                                                                                                                                  • Part of subcall function 11015190: CreatePen.GDI32(00000000,00000002,?), ref: 110152B0
                                                                                                                                                                                                  • Part of subcall function 11015190: SelectObject.GDI32(00000000,00000000), ref: 110152BE
                                                                                                                                                                                                  • Part of subcall function 11015190: SelectObject.GDI32(00000000,?), ref: 110152CE
                                                                                                                                                                                                • GetPropA.USER32(?), ref: 1101548E
                                                                                                                                                                                                • wsprintfA.USER32 ref: 110154C3
                                                                                                                                                                                                • RemovePropA.USER32(?), ref: 110154F8
                                                                                                                                                                                                • DefWindowProcA.USER32(?,?,?,?), ref: 11015521
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Create$ObjectPathPropSelect$BeginBrushSolidWindowwsprintf$ErrorExitFontIndirectLastMessageModePaintProcProcessRectRegionRemoveText_memset
                                                                                                                                                                                                • String ID: ..\ctl32\NSMIdentifyWnd.cpp$NSMIdentifyWnd::m_aProp$hWnd=%x, uiMsg=x%x, wP=x%x, lP=x%x
                                                                                                                                                                                                • API String ID: 1924375018-841114059
                                                                                                                                                                                                • Opcode ID: ec3e1234084b3d82126ba732f157090ad2e44ab0648003b83a7f936b10213f93
                                                                                                                                                                                                • Instruction ID: 2915d23f9928799d524ed0ec110504297751baa3e875027ded2e10bedea347e8
                                                                                                                                                                                                • Opcode Fuzzy Hash: ec3e1234084b3d82126ba732f157090ad2e44ab0648003b83a7f936b10213f93
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9531A976E01125ABDB11CF94DC84FAEB7A8FF4A319F04816AF9069F144EB359940CB61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 1103F27C
                                                                                                                                                                                                • _malloc.LIBCMT ref: 1103F29A
                                                                                                                                                                                                  • Part of subcall function 111515D1: __FF_MSGBANNER.LIBCMT ref: 111515EA
                                                                                                                                                                                                  • Part of subcall function 111515D1: __NMSG_WRITE.LIBCMT ref: 111515F1
                                                                                                                                                                                                  • Part of subcall function 111515D1: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 11151616
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 1103F30C
                                                                                                                                                                                                • _free.LIBCMT ref: 1103F321
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • transferred == datalen, xrefs: 1103F2DE
                                                                                                                                                                                                • CLTCONN.CPP, xrefs: 1103F2D9
                                                                                                                                                                                                • Read %u bytes from smartcard device, xrefs: 1103F2EF
                                                                                                                                                                                                • Error %d reading from smartcard device, xrefs: 1103F313
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast$AllocateExitHeapMessageProcess_free_mallocwsprintf
                                                                                                                                                                                                • String ID: CLTCONN.CPP$Error %d reading from smartcard device$Read %u bytes from smartcard device$transferred == datalen
                                                                                                                                                                                                • API String ID: 492257515-1619960733
                                                                                                                                                                                                • Opcode ID: 422f7a88f4e2a70949c983959588ddbb49813984de6ff3b85734e79f8ab640e3
                                                                                                                                                                                                • Instruction ID: 5c0ce5a60e48b42dacdb937ef0d5d9348949da67155b38d00fc4e8c999954ed4
                                                                                                                                                                                                • Opcode Fuzzy Hash: 422f7a88f4e2a70949c983959588ddbb49813984de6ff3b85734e79f8ab640e3
                                                                                                                                                                                                • Instruction Fuzzy Hash: EA3190B5E0050AAFCB00DF98DC80EAFF7B9FB89714F544559E915A3380E731A9048BA2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 1100517E
                                                                                                                                                                                                • _memset.LIBCMT ref: 110051A0
                                                                                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 110051B4
                                                                                                                                                                                                • CheckMenuItem.USER32(?,00000000,00000000), ref: 11005211
                                                                                                                                                                                                • EnableMenuItem.USER32(?,00000000,00000000), ref: 11005227
                                                                                                                                                                                                • GetMenuItemInfoA.USER32(?,00000000,00000001,00000030), ref: 11005248
                                                                                                                                                                                                • SetMenuItemInfoA.USER32(?,00000000,00000001,00000030), ref: 11005274
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ItemMenu$Info$CheckCountEnable_memset
                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                • API String ID: 2755257978-4108050209
                                                                                                                                                                                                • Opcode ID: 49b977d40c07f5e2c66648d899f03e2c19a34532f2eedabc1b5daecf0946c252
                                                                                                                                                                                                • Instruction ID: 6013c0d9d1bdd2596c58563bf639684a5b16c11bd1ef64a9a4ff28934d00860a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 49b977d40c07f5e2c66648d899f03e2c19a34532f2eedabc1b5daecf0946c252
                                                                                                                                                                                                • Instruction Fuzzy Hash: 71316E71D01219AFEB01DFA4D885BEEBBFCEF4A798F008059F941A6240E7B59944CB60
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 1103122A
                                                                                                                                                                                                • _memset.LIBCMT ref: 11031261
                                                                                                                                                                                                • RegisterClipboardFormatA.USER32(?), ref: 11031289
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 11031294
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                • _memmove.LIBCMT ref: 110312DE
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast$ClipboardExitFormatMessageProcessRegister_malloc_memmove_memsetwsprintf
                                                                                                                                                                                                • String ID: !*ppClipData$(*ppClipData)->pData$..\ctl32\clipbrd.cpp
                                                                                                                                                                                                • API String ID: 2414640225-228067302
                                                                                                                                                                                                • Opcode ID: 011fb0df3c7920a32f34a83fa9d8f7a137a91745eee1d129c030abf864f7ab63
                                                                                                                                                                                                • Instruction ID: 14e8dd57a7feced4d25e4c3e85cd85d2286920d3da7b542c8ccc3d839dc859fc
                                                                                                                                                                                                • Opcode Fuzzy Hash: 011fb0df3c7920a32f34a83fa9d8f7a137a91745eee1d129c030abf864f7ab63
                                                                                                                                                                                                • Instruction Fuzzy Hash: 44318DB9A00706ABD714DF64C881F6AF3B4FF89708F14C558E9598B340EB70EA54CBA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetMenu.USER32(00000000), ref: 110B1448
                                                                                                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 110B1483
                                                                                                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 110B14AD
                                                                                                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 110B14DD
                                                                                                                                                                                                • EnableWindow.USER32(?,00000000), ref: 110B14E4
                                                                                                                                                                                                • EnableMenuItem.USER32(110B689C,00000000,00000002), ref: 110B14FE
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Enable$Window$Menu$ErrorExitItemLastMessageProcesswsprintf
                                                                                                                                                                                                • String ID: e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 703148351-1557312927
                                                                                                                                                                                                • Opcode ID: 3c57b5d810544df76335c1307041a00c7c7120df7f96d05c297ab18d3a0fa9b2
                                                                                                                                                                                                • Instruction ID: c715c16d4c75479b9699dac4ef5c5b91c87fbe03cd8a25a8d52e0fd67f325f0a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c57b5d810544df76335c1307041a00c7c7120df7f96d05c297ab18d3a0fa9b2
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5021F675F40612BBC315DB75DC84FDAFBA5BF45218F048128EA085B181EB34A851CBE5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • IPC copydata, dw=%d, cb=%d, pv=x%x, sender=x%x (%d), xrefs: 11025779
                                                                                                                                                                                                • Warning. IPC msg but no wnd. Waiting..., xrefs: 110257BF
                                                                                                                                                                                                • IPC, what=%d, msg=x%x, wP=x%x, lP=x%x, timeout=%d, sender=x%x (%d), xrefs: 11025798
                                                                                                                                                                                                • HandleIPC ret %x, took %d ms, xrefs: 11025810
                                                                                                                                                                                                • Warning. IPC took %d ms - possible unresponsiveness, xrefs: 11025827
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CountTick$Sleep
                                                                                                                                                                                                • String ID: HandleIPC ret %x, took %d ms$IPC copydata, dw=%d, cb=%d, pv=x%x, sender=x%x (%d)$IPC, what=%d, msg=x%x, wP=x%x, lP=x%x, timeout=%d, sender=x%x (%d)$Warning. IPC msg but no wnd. Waiting...$Warning. IPC took %d ms - possible unresponsiveness
                                                                                                                                                                                                • API String ID: 4250438611-314227603
                                                                                                                                                                                                • Opcode ID: f0b4fd3c98b5580777bb38eafbc8a38d8b1eb00d735c0e8546a73c597d21ad9a
                                                                                                                                                                                                • Instruction ID: 856ebef11915e97a845ae59ce9eeaf6af0a263cab1a7eb4eff15662075c9ff21
                                                                                                                                                                                                • Opcode Fuzzy Hash: f0b4fd3c98b5580777bb38eafbc8a38d8b1eb00d735c0e8546a73c597d21ad9a
                                                                                                                                                                                                • Instruction Fuzzy Hash: FA21E6BAE11514AFD710CE59ECC4EABB3EDEBC8368F408529EC4A83244D531AC40DBA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 111339BD
                                                                                                                                                                                                • _memset.LIBCMT ref: 111339DE
                                                                                                                                                                                                • GetMenuItemInfoA.USER32(?,00000000,00000001,?), ref: 11133A1B
                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 11133A2A
                                                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 11133A53
                                                                                                                                                                                                • InsertMenuItemA.USER32(?,00000000,00000001,00000030), ref: 11133A64
                                                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 11133A6B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Menu$Item$Count$CreateInfoInsertPopup_memset
                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                • API String ID: 74472576-4108050209
                                                                                                                                                                                                • Opcode ID: 7719ae794c5f4ac1d3e1b3afcbe28cf16263814d2f920018c1cde043e95985ad
                                                                                                                                                                                                • Instruction ID: 1b986c140fd3c586e62bf356606ee5cacbc28781d9d9467d2f53e951488c2325
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7719ae794c5f4ac1d3e1b3afcbe28cf16263814d2f920018c1cde043e95985ad
                                                                                                                                                                                                • Instruction Fuzzy Hash: 02218075D10228AFDB119F50CCC9BEEF7B8EB49719F0080E9E549A6244DBB05B84CF90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 1110B7AA
                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 1110B7BC
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000002), ref: 1110B7CA
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000003), ref: 1110B7DF
                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004E), ref: 1110B829
                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004F), ref: 1110B833
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000000), ref: 1110B846
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000001), ref: 1110B859
                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 1110B8C6
                                                                                                                                                                                                  • Part of subcall function 1108E4D0: GetSystemMetrics.USER32(0000004C), ref: 1108E4DE
                                                                                                                                                                                                  • Part of subcall function 1108E4D0: GetSystemMetrics.USER32(0000004D), ref: 1108E4E7
                                                                                                                                                                                                  • Part of subcall function 1108E4D0: GetSystemMetrics.USER32(0000004E), ref: 1108E4EE
                                                                                                                                                                                                  • Part of subcall function 1108E4D0: GetSystemMetrics.USER32(00000000), ref: 1108E4F7
                                                                                                                                                                                                  • Part of subcall function 1108E4D0: GetSystemMetrics.USER32(0000004F), ref: 1108E4FD
                                                                                                                                                                                                  • Part of subcall function 1108E4D0: GetSystemMetrics.USER32(00000001), ref: 1108E505
                                                                                                                                                                                                  • Part of subcall function 1108E460: _memset.LIBCMT ref: 1108E48F
                                                                                                                                                                                                  • Part of subcall function 1108E460: FreeLibrary.KERNEL32(00000000,?,75A84920,1110B942,00000002), ref: 1108E49A
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MetricsSystem$Window$Rect$FreeLibraryPoints_memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 314733930-0
                                                                                                                                                                                                • Opcode ID: d7eadc563fd8f1edf11073224b815364cadfebc45bd2c66acbb8496d4c6402ae
                                                                                                                                                                                                • Instruction ID: 2a0a03e10d028b360f6a22ee55a987c1a255e6312d7f70e3124523d6712918fa
                                                                                                                                                                                                • Opcode Fuzzy Hash: d7eadc563fd8f1edf11073224b815364cadfebc45bd2c66acbb8496d4c6402ae
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C610B75D0066A9FDB14CF68C984BEDF7F4FB48704F0045AAD91AA7284DB70AA84CF90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • IsDlgButtonChecked.USER32(?,0000046F), ref: 11041A07
                                                                                                                                                                                                • IsDlgButtonChecked.USER32(?,00000470), ref: 11041A1A
                                                                                                                                                                                                • DestroyCursor.USER32(?), ref: 11041A94
                                                                                                                                                                                                • DestroyCursor.USER32(?), ref: 11041A9D
                                                                                                                                                                                                • DestroyCursor.USER32(00000000), ref: 11041AB7
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CursorDestroy$ButtonChecked
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2664327029-0
                                                                                                                                                                                                • Opcode ID: d14e40222c2addaa46bb5aeb157921d5622c950265ecc17fd31c94f47afcce01
                                                                                                                                                                                                • Instruction ID: 1323783ba67479ab496a98caa9c218dfb57703e27d56f793037b71eb19725e60
                                                                                                                                                                                                • Opcode Fuzzy Hash: d14e40222c2addaa46bb5aeb157921d5622c950265ecc17fd31c94f47afcce01
                                                                                                                                                                                                • Instruction Fuzzy Hash: AC31B1B6B047019BE310DA79CCC0F5B73D8AB84744F118939EA65CB680DB75F951CB60
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102BC0: GetCurrentThreadId.KERNEL32 ref: 11102BCE
                                                                                                                                                                                                  • Part of subcall function 11102BC0: EnterCriticalSection.KERNEL32(00000000,75A73760,00000000,111DBD28,?,110C3135,00000000,75A73760), ref: 11102BD8
                                                                                                                                                                                                  • Part of subcall function 11102BC0: LeaveCriticalSection.KERNEL32(00000000,75A8A1D0,00000000,?,110C3135,00000000,75A73760), ref: 11102BF8
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(00000000,00000000,75A73760,00000000,75A8A1D0,1105952B,?,?,?,?,110252A3,00000000,?,?,00000000), ref: 110C313B
                                                                                                                                                                                                • SendMessageA.USER32(00000000,00000476,00000000,00000000), ref: 110C3168
                                                                                                                                                                                                • SendMessageA.USER32(00000000,00000475,00000000,?), ref: 110C317A
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,?,?,110252A3,00000000,?,?,00000000), ref: 110C3184
                                                                                                                                                                                                • IsDialogMessageA.USER32(00000000,?,?,?,?,110252A3,00000000,?,?,00000000), ref: 110C319B
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00000000,?,?,?,110252A3,00000000,?,?,00000000), ref: 110C31B1
                                                                                                                                                                                                • DestroyWindow.USER32(00000000,?,?,?,110252A3,00000000,?,?,00000000), ref: 110C31C1
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,?,?,110252A3,00000000,?,?,00000000), ref: 110C31CB
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,?,?,110252A3,00000000,?,?,00000000), ref: 110C31E1
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$Leave$Message$EnterSend$CurrentDestroyDialogThreadWindow
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1497311044-0
                                                                                                                                                                                                • Opcode ID: 6191cf186c74ae9112f6ea8ce94e4a318c72d3598519386d6d3182dab2fc4e7e
                                                                                                                                                                                                • Instruction ID: 3c1e887d7967a67240c1c164b22fb9d4592e7ef048b6f648851657ace213bb1e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6191cf186c74ae9112f6ea8ce94e4a318c72d3598519386d6d3182dab2fc4e7e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9821C436B15214AFE711DFA8EC84BDEB7B8EF86765F1440A5F909DB240D771A9008BE0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,111838B8), ref: 1100D3A4
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,111838A8), ref: 1100D3B8
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,11183898), ref: 1100D3CD
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,11183888), ref: 1100D3E1
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,1118387C), ref: 1100D3F5
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,1118385C), ref: 1100D40A
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,1118383C), ref: 1100D41E
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,1118382C), ref: 1100D432
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,1118381C), ref: 1100D447
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 190572456-0
                                                                                                                                                                                                • Opcode ID: 6cfae3bc05f78b54d57e16c39f9828ee7bdb482090c8a32c341ca59fd490a75c
                                                                                                                                                                                                • Instruction ID: 1d850f4dc722c529ab0345deb5e5c80d8d70567c8a52cd3e1e9a14db29bad8e3
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6cfae3bc05f78b54d57e16c39f9828ee7bdb482090c8a32c341ca59fd490a75c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D31BEB1922630AFEB11CB65C8D8B5AF7E9A34C348F05827ADC298365CD7749441CF62
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 1103B593
                                                                                                                                                                                                • _memset.LIBCMT ref: 1103B5A1
                                                                                                                                                                                                • _memmove.LIBCMT ref: 1103B5AE
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                  • Part of subcall function 1103B280: Sleep.KERNEL32(000001F4,00000000,?,00000000,-111D903C), ref: 1103B2B1
                                                                                                                                                                                                  • Part of subcall function 11027FB0: _strrchr.LIBCMT ref: 110280A5
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 110280E4
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ExitProcess$ErrorLastMessageSleep_malloc_memmove_memset_strrchrwsprintf
                                                                                                                                                                                                • String ID: IsA()$PF%sinclude:*exclude:$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h$redirect:
                                                                                                                                                                                                • API String ID: 3725223747-631189234
                                                                                                                                                                                                • Opcode ID: 4e1b6759ef6806d2a2f9cb8291bfb9165f34a1f562f5f402a28d1e6f72bfd130
                                                                                                                                                                                                • Instruction ID: af3a808404833258c6c9d3225ee65622eb91d499294cf0e06ea5ce819489668e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e1b6759ef6806d2a2f9cb8291bfb9165f34a1f562f5f402a28d1e6f72bfd130
                                                                                                                                                                                                • Instruction Fuzzy Hash: F8B1D338E00A1B9FDB05DF59DC94BDEF7B6BF8920CF008154E91067685EB31AA04CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 1103B9B3
                                                                                                                                                                                                • _memset.LIBCMT ref: 1103B9C1
                                                                                                                                                                                                • _memmove.LIBCMT ref: 1103B9CE
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorExitLastMessageProcess_malloc_memmove_memsetwsprintf
                                                                                                                                                                                                • String ID: $IsA()$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h$include:*exclude:
                                                                                                                                                                                                • API String ID: 1667433189-3392632524
                                                                                                                                                                                                • Opcode ID: fdfdbf8c302c7dbb0a56f41224191036054088a3f26b392a08314f0258fa5d15
                                                                                                                                                                                                • Instruction ID: 530782dc7fcc8100749a43355b5b7aef35d95433ba2a6470a5fb17c60e016e94
                                                                                                                                                                                                • Opcode Fuzzy Hash: fdfdbf8c302c7dbb0a56f41224191036054088a3f26b392a08314f0258fa5d15
                                                                                                                                                                                                • Instruction Fuzzy Hash: C8B10239A00A179FCB16CF15D894BDAF7B6BF8930CF04C098ED5567745EA31AA05CBA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 1106B563
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 1106B578
                                                                                                                                                                                                  • Part of subcall function 11082CA0: _memset.LIBCMT ref: 11082CBF
                                                                                                                                                                                                  • Part of subcall function 11082CA0: InitializeCriticalSection.KERNEL32(0000E3D0,00000000,?,1106B543,00000000,00000000,1117066E,000000FF), ref: 11082D30
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset$CriticalException@8InitializeSectionThrow_mallocstd::exception::exceptionwsprintf
                                                                                                                                                                                                • String ID: Find
                                                                                                                                                                                                • API String ID: 523791932-1771883322
                                                                                                                                                                                                • Opcode ID: 8862f12f142f7f17eb3423287ecf04bd00d845d2771b8a10e84e4ddae85b51a2
                                                                                                                                                                                                • Instruction ID: 5db3a692f28a1e7eabe5ce6be605795cb1bc4f4b77a9999ad3559537c86c9e21
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8862f12f142f7f17eb3423287ecf04bd00d845d2771b8a10e84e4ddae85b51a2
                                                                                                                                                                                                • Instruction Fuzzy Hash: 17B16DB5E006099FDB10CFA8C880AAEBBF8FF48314F14456EE416A7340EB75A901CB61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • IsWindow.USER32(?), ref: 11041778
                                                                                                                                                                                                • _malloc.LIBCMT ref: 110417D7
                                                                                                                                                                                                • _memmove.LIBCMT ref: 1104183C
                                                                                                                                                                                                • SendMessageTimeoutA.USER32(?,0000004A,00010486,00000003,00000002,00002710,?), ref: 1104189C
                                                                                                                                                                                                • _free.LIBCMT ref: 110418A3
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Message$ErrorExitLastProcessSendTimeoutWindow_free_malloc_memmovewsprintf
                                                                                                                                                                                                • String ID: IsA()$e:\nsmsrc\nsm\1201\1201f2\ctl32\DataStream.h
                                                                                                                                                                                                • API String ID: 3610575347-2967710367
                                                                                                                                                                                                • Opcode ID: 1d96ad792b870448ac1421bad967a5fc5362d0f80d98012e1602e8b3a2458b34
                                                                                                                                                                                                • Instruction ID: 5f847ffeaf8ab7aa20607dcdf657b4052752ec8b68bbbdfc22ac1d27c6574067
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d96ad792b870448ac1421bad967a5fc5362d0f80d98012e1602e8b3a2458b34
                                                                                                                                                                                                • Instruction Fuzzy Hash: BF416F75E0051AAFDB05CF95EC80EDDF3B4BF58718F108269F825A7694EB30A605CB91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,110E9400,00000000,00000000,00000000), ref: 110F94CD
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,1104A1B3), ref: 110F94D8
                                                                                                                                                                                                • GetExitCodeThread.KERNEL32(00000000,FFFFFFFF,?,1104A1B3), ref: 110F94E3
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,1104A1B3), ref: 110F94EA
                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,1104A1B3), ref: 110F9534
                                                                                                                                                                                                  • Part of subcall function 110F8E80: _free.LIBCMT ref: 110F8F24
                                                                                                                                                                                                  • Part of subcall function 110F8E80: _malloc.LIBCMT ref: 110F8F37
                                                                                                                                                                                                  • Part of subcall function 110F8E80: _memmove.LIBCMT ref: 110F8F53
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Thread_malloc$CloseCodeCreateErrorExitHandleLastObjectSingleWait_free_memmove_memsetwsprintf
                                                                                                                                                                                                • String ID: Client$OldLogonUser
                                                                                                                                                                                                • API String ID: 2273177647-3714759566
                                                                                                                                                                                                • Opcode ID: c749c10b528402f76e781cde6db9bcf01e9e5f43c0efe7e3d428c594cd5ae9c0
                                                                                                                                                                                                • Instruction ID: 2f702813f4b4ab6c25c38db0d8a5041f92371cc8998c0e340031248ecbe83333
                                                                                                                                                                                                • Opcode Fuzzy Hash: c749c10b528402f76e781cde6db9bcf01e9e5f43c0efe7e3d428c594cd5ae9c0
                                                                                                                                                                                                • Instruction Fuzzy Hash: 624135B5D0561A9FDB00DFA4C845BEEB7F4EB49324F104619F925A7380EB34A500CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 110C375B
                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 110C3769
                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,00000018,00000002), ref: 110C37A4
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$Rect$ErrorExitLastMessagePointsProcesswsprintf
                                                                                                                                                                                                • String ID: ..\ctl32\nsmdlg.cpp$e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$hWnd$m_hWnd
                                                                                                                                                                                                • API String ID: 976951863-995508580
                                                                                                                                                                                                • Opcode ID: 4e41528abb20f9a6d2d02e2b73750ef16f48d486b0cf7e7d4fd92e5a1b7ca294
                                                                                                                                                                                                • Instruction ID: a45d41c407db525ce30fe00c631d015427f9366890c9d12a47637e28a0381bf7
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e41528abb20f9a6d2d02e2b73750ef16f48d486b0cf7e7d4fd92e5a1b7ca294
                                                                                                                                                                                                • Instruction Fuzzy Hash: CF415DB5A0060AAFCB04CF58C884EAEFBB4BF48718B00C199E9195B655D730E915CFA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 1100F3AD
                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 1100F3D0
                                                                                                                                                                                                • std::bad_exception::bad_exception.LIBCMT ref: 1100F454
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 1100F462
                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 1100F475
                                                                                                                                                                                                • std::locale::facet::_Facet_Register.LIBCPMT ref: 1100F48F
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: LockitLockit::_std::_$Exception@8Facet_RegisterThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                                • API String ID: 2427920155-3145022300
                                                                                                                                                                                                • Opcode ID: d1a36058dcafd43632a995b00d63964de3846e5127b68f0cf164bd7fd6529456
                                                                                                                                                                                                • Instruction ID: c1df3a49ef77ffe82b92d999ae27bd748b28a168d2cc7080f961c8e04f266e9b
                                                                                                                                                                                                • Opcode Fuzzy Hash: d1a36058dcafd43632a995b00d63964de3846e5127b68f0cf164bd7fd6529456
                                                                                                                                                                                                • Instruction Fuzzy Hash: F631A075D002169FDB15CF58C884B9EF7B8EB0576CF52466DEC21A7680DB30AA40CB93
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SetDlgItemTextA.USER32(?,?,11182200), ref: 110212D6
                                                                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 110212EA
                                                                                                                                                                                                • SetFocus.USER32(00000000), ref: 110212ED
                                                                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 11021318
                                                                                                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 1102131D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • m_hWnd, xrefs: 11021306
                                                                                                                                                                                                • e:\nsmsrc\nsm\1201\1201f2\ctl32\nsmdlg.h, xrefs: 11021301
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Item$EnableFocusTextWindow
                                                                                                                                                                                                • String ID: e:\nsmsrc\nsm\1201\1201f2\ctl32\nsmdlg.h$m_hWnd
                                                                                                                                                                                                • API String ID: 467963834-3304639117
                                                                                                                                                                                                • Opcode ID: 3cc505f6fa39f18cb636a32da8b2f10ffb60bb9d01c7e8319a9f9713b2288b6a
                                                                                                                                                                                                • Instruction ID: 0817eb63cdeeee23d12745cd5909b56861137a8bde73a4db9cb5005db0e53ffe
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3cc505f6fa39f18cb636a32da8b2f10ffb60bb9d01c7e8319a9f9713b2288b6a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 09216A76A00700AFD711DB55CC84F9BFBE9FB49714F408929F95697784C774A900CBA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 110C63A0: wvsprintfA.USER32(?,?,00000000), ref: 110C63D2
                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000), ref: 11009656
                                                                                                                                                                                                • WriteFile.KERNEL32(?,<tr><td ><div align="center"><img src="URL_list.gif" height="78"><br></div> </td></tr><tr><td > <div align="left"> <table border="0" cellpadding="0" height="23" >,000000B9,00000000,00000000), ref: 1100966B
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • r>b/, xrefs: 110095C9, 110095D6, 110095EB, 110095F3, 110095DE
                                                                                                                                                                                                • e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h, xrefs: 11009608, 11009630
                                                                                                                                                                                                • <tr><td ><div align="center"><img src="URL_list.gif" height="78"><br></div> </td></tr><tr><td > <div align="left"> <table border="0" cellpadding="0" height="23" >, xrefs: 11009665
                                                                                                                                                                                                • <HTML%s><Body><title>Approved URLs</title><body bgcolor="#FFFFFF"><div align="center"> <center><table > <td><div align="center"> <center><table border="1" cellspacing="0" cellpadding="3" bgcolor="#FFFFFF" bordercolor="#6089B7">, xrefs: 110095D9
                                                                                                                                                                                                • IsA(), xrefs: 1100960D, 11009635
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileWrite$ErrorExitLastMessageProcesswsprintfwvsprintf
                                                                                                                                                                                                • String ID: <HTML%s><Body><title>Approved URLs</title><body bgcolor="#FFFFFF"><div align="center"> <center><table > <td><div align="center"> <center><table border="1" cellspacing="0" cellpadding="3" bgcolor="#FFFFFF" bordercolor="#6089B7">$<tr><td ><div align="center"><img src="URL_list.gif" height="78"><br></div> </td></tr><tr><td > <div align="left"> <table border="0" cellpadding="0" height="23" >$IsA()$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h$r>b/
                                                                                                                                                                                                • API String ID: 863766397-2875610074
                                                                                                                                                                                                • Opcode ID: d60069f5e1de0f43d3ee76dcbf86c54028c08c36dc082fe327747f164939fbe6
                                                                                                                                                                                                • Instruction ID: 691b7d999311c479868ee19ae1316f275a6346ce6453caec75fd1e84fec43159
                                                                                                                                                                                                • Opcode Fuzzy Hash: d60069f5e1de0f43d3ee76dcbf86c54028c08c36dc082fe327747f164939fbe6
                                                                                                                                                                                                • Instruction Fuzzy Hash: EB214C79A0061AABDB11DF95CC41FDEF3B8FF59614F104259E921B3280EB747904CEA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ExtractIconA.SHELL32(00000000,?,00000000), ref: 1103D83C
                                                                                                                                                                                                • SetDlgItemTextA.USER32(?,00000471,?), ref: 1103D854
                                                                                                                                                                                                • DestroyCursor.USER32(00000000), ref: 1103D871
                                                                                                                                                                                                • SetDlgItemTextA.USER32(?,00000471,00000000), ref: 1103D884
                                                                                                                                                                                                • UpdateWindow.USER32(00000000), ref: 1103D8C2
                                                                                                                                                                                                  • Part of subcall function 1107C480: _strrchr.LIBCMT ref: 1107C48E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h, xrefs: 1103D8AC
                                                                                                                                                                                                • m_hWnd, xrefs: 1103D8B1
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ItemText$CursorDestroyExtractIconUpdateWindow_strrchr
                                                                                                                                                                                                • String ID: e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 3726914545-1557312927
                                                                                                                                                                                                • Opcode ID: 1c2e4270b89d1f92e4223b88513b542f8f80d8360a50bd76c529a1a7560ce8a3
                                                                                                                                                                                                • Instruction ID: 110cd72dad802746724e554e61a36281017b722033c1a59c3057b23866efb7ab
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c2e4270b89d1f92e4223b88513b542f8f80d8360a50bd76c529a1a7560ce8a3
                                                                                                                                                                                                • Instruction Fuzzy Hash: CF21F3B9A50301BFE211AB75CC4AF9FF7E8AB85B05F108418F6599B2C0DBB0B4008764
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 1114D21F
                                                                                                                                                                                                • _memset.LIBCMT ref: 1114D23B
                                                                                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 1114D24C
                                                                                                                                                                                                  • Part of subcall function 11132220: _memset.LIBCMT ref: 11132249
                                                                                                                                                                                                  • Part of subcall function 11132220: GetVersionExA.KERNEL32(?), ref: 11132262
                                                                                                                                                                                                • CheckMenuItem.USER32(?,00000000,00000000), ref: 1114D288
                                                                                                                                                                                                • EnableMenuItem.USER32(?,00000000,00000000), ref: 1114D29E
                                                                                                                                                                                                • SetMenuItemInfoA.USER32(?,00000000,00000001,00000030), ref: 1114D2B4
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ItemMenu$_memset$CheckCountEnableInfoVersion
                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                • API String ID: 176136580-4108050209
                                                                                                                                                                                                • Opcode ID: 9b42af547c3b3f2de27c1a2824a71c6ae62b3914f0dc5bd063f9124c19224f7e
                                                                                                                                                                                                • Instruction ID: 6978873c477c3921339f3242224bee586a119fd3f67b17aa56fa8a5c95e1a494
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b42af547c3b3f2de27c1a2824a71c6ae62b3914f0dc5bd063f9124c19224f7e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 74216F71901219BBEF029BA4DD88FAFBBADEF59759F604025F801D6144E7B0DA00C760
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _memmove.LIBCMT ref: 1107B9AF
                                                                                                                                                                                                • _memset.LIBCMT ref: 1107B998
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorExitLastMessageProcess_memmove_memsetwsprintf
                                                                                                                                                                                                • String ID: ..\CTL32\DataStream.cpp$IsA()$m_iPos>=nBytes$nBytes>=0$pData
                                                                                                                                                                                                • API String ID: 75970324-4264523126
                                                                                                                                                                                                • Opcode ID: d5723f19d21173c7a89de7b12e0d6cddac5669ff6ede238fbcf795de54593f43
                                                                                                                                                                                                • Instruction ID: 2a90f1939da6f239356bf4485445621d479d809cfc92569af5b86a5b8d7805c3
                                                                                                                                                                                                • Opcode Fuzzy Hash: d5723f19d21173c7a89de7b12e0d6cddac5669ff6ede238fbcf795de54593f43
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9511067DF00B076BD210EA06EC41F4BF7A86FA060CF108528F6A927602FA71B5058AE5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,DwmEnableComposition), ref: 11123391
                                                                                                                                                                                                • KillTimer.USER32(?,00000081,2F623E72,75A73760,00000000,00000000,11178FC1,000000FF), ref: 111233D1
                                                                                                                                                                                                • GlobalDeleteAtom.KERNEL32 ref: 111233ED
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,2F623E72,75A73760,00000000,00000000,11178FC1,000000FF), ref: 111233FE
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressAtomDeleteFreeGlobalKillLibraryProcTimer
                                                                                                                                                                                                • String ID: DwmEnableComposition$e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 239104392-1158585097
                                                                                                                                                                                                • Opcode ID: ac4ce4fd3e0cbf1a108bfb6aaa5dbba282e11219c93081d954dc0a5653b48ec3
                                                                                                                                                                                                • Instruction ID: 339d7fcd6c78bba5dbca9370eb91404beaec97e96fcf5122cf5d8dfe16e34f39
                                                                                                                                                                                                • Opcode Fuzzy Hash: ac4ce4fd3e0cbf1a108bfb6aaa5dbba282e11219c93081d954dc0a5653b48ec3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C21D475A18715EFD721CF65C844B9AFBE8FB09718F10891DE8A683780DB74A540CB61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                • GlobalAddAtomA.KERNEL32(NSMCoolbar), ref: 11071385
                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 110713A3
                                                                                                                                                                                                • GetSysColor.USER32(00000014), ref: 110713AA
                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 110713B1
                                                                                                                                                                                                • GetSysColor.USER32(00000008), ref: 110713B8
                                                                                                                                                                                                • GetSysColor.USER32(00000016), ref: 110713BF
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Color$AtomGlobal_malloc_memsetwsprintf
                                                                                                                                                                                                • String ID: NSMCoolbar
                                                                                                                                                                                                • API String ID: 1237614650-4124301854
                                                                                                                                                                                                • Opcode ID: 11a3e492c884ad001f6ac068dd0781362c712dc6c6d88ecbd5fc8d9c0d6a6434
                                                                                                                                                                                                • Instruction ID: 08995c28d4e1244f6da182c4ab23949e1325013c8a7c5b32581c9b49482f3fa5
                                                                                                                                                                                                • Opcode Fuzzy Hash: 11a3e492c884ad001f6ac068dd0781362c712dc6c6d88ecbd5fc8d9c0d6a6434
                                                                                                                                                                                                • Instruction Fuzzy Hash: C1118EB1A00788AFE720CF65CC85B5AFBE4FB09758F404A3EE55587B80DB75E9008B94
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _memset.LIBCMT ref: 110AF2A6
                                                                                                                                                                                                • GetFileVersionInfoSizeA.VERSION(?,?), ref: 110AF2BC
                                                                                                                                                                                                • _malloc.LIBCMT ref: 110AF2C7
                                                                                                                                                                                                  • Part of subcall function 111515D1: __FF_MSGBANNER.LIBCMT ref: 111515EA
                                                                                                                                                                                                  • Part of subcall function 111515D1: __NMSG_WRITE.LIBCMT ref: 111515F1
                                                                                                                                                                                                  • Part of subcall function 111515D1: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 11151616
                                                                                                                                                                                                • GetFileVersionInfoA.VERSION(?,?,00000000,00000000,?), ref: 110AF2E1
                                                                                                                                                                                                • VerQueryValueA.VERSION(00000000,11187354,?,?,?,?,00000000,00000000,?), ref: 110AF2FA
                                                                                                                                                                                                • _free.LIBCMT ref: 110AF30A
                                                                                                                                                                                                  • Part of subcall function 11151665: HeapFree.KERNEL32(00000000,00000000,?,1115A186,00000000,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 1115167B
                                                                                                                                                                                                  • Part of subcall function 11151665: GetLastError.KERNEL32(00000000,?,1115A186,00000000,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 1115168D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileHeapInfoVersion$AllocateErrorFreeLastQuerySizeValue_free_malloc_memset
                                                                                                                                                                                                • String ID: shdocvw.dll
                                                                                                                                                                                                • API String ID: 2585106851-1755026807
                                                                                                                                                                                                • Opcode ID: 85140e15cde06817e3b89e99063211d61d787684cb6ad3fad40ab3e3fe187d2e
                                                                                                                                                                                                • Instruction ID: 5eb31461ea1f50519f917a15bbfe73ab79f775fccf8d8aeefc1cc7a1de130f4a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 85140e15cde06817e3b89e99063211d61d787684cb6ad3fad40ab3e3fe187d2e
                                                                                                                                                                                                • Instruction Fuzzy Hash: E711937690412DABCB64CB54CC81EDEF378BF89708F1042EAE95957240EA706B84CF91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 1103D566
                                                                                                                                                                                                • FindWindowA.USER32(PCIVideoSlave32,00000000), ref: 1103D57C
                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 1103D584
                                                                                                                                                                                                • Sleep.KERNEL32(00000014), ref: 1103D597
                                                                                                                                                                                                • FindWindowA.USER32(PCIVideoSlave32,00000000), ref: 1103D5A7
                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 1103D5AF
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$Find$Sleep
                                                                                                                                                                                                • String ID: PCIVideoSlave32
                                                                                                                                                                                                • API String ID: 2137649973-2496367574
                                                                                                                                                                                                • Opcode ID: 1703b4c4a5965f14d39e20ba58b4c881867a64bd66d0339c621bbb7f38325315
                                                                                                                                                                                                • Instruction ID: 689c245a1c5877e120963c17b046aa8ad15570e82cb5b2dcf4060744f6f7f189
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1703b4c4a5965f14d39e20ba58b4c881867a64bd66d0339c621bbb7f38325315
                                                                                                                                                                                                • Instruction Fuzzy Hash: C4F0A4B39012296FDB01DFB9CCC8F8EB7E9AB44AA9F414175F918E7188E230E4014B71
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadMenuA.USER32(00000000,00002EFF), ref: 1100336E
                                                                                                                                                                                                • GetSubMenu.USER32(00000000,00000000), ref: 1100339A
                                                                                                                                                                                                • GetSubMenu.USER32(00000000,00000000), ref: 110033BC
                                                                                                                                                                                                • DestroyMenu.USER32(00000000), ref: 110033CA
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Menu$DestroyErrorExitLastLoadMessageProcesswsprintf
                                                                                                                                                                                                • String ID: ..\CTL32\annotate.cpp$hMenu$hSub
                                                                                                                                                                                                • API String ID: 468487828-934300333
                                                                                                                                                                                                • Opcode ID: 370a918c1ffef44c6d2a1e7988c1972a9a3e997084686a8955a4fd91555efcf8
                                                                                                                                                                                                • Instruction ID: d55ef711f20a90ce7b89774d5e68305bce48b38f183b762cf5caec9f28e3c4fe
                                                                                                                                                                                                • Opcode Fuzzy Hash: 370a918c1ffef44c6d2a1e7988c1972a9a3e997084686a8955a4fd91555efcf8
                                                                                                                                                                                                • Instruction Fuzzy Hash: C9F0E97BE4066277D51351A59C85F9FF7D8DB966EEF048031F604F6280EB50A80041F5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadMenuA.USER32(00000000,00002EF9), ref: 1100327D
                                                                                                                                                                                                • GetSubMenu.USER32(00000000,00000000), ref: 110032A3
                                                                                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 110032C7
                                                                                                                                                                                                • DestroyMenu.USER32(00000000), ref: 110032D9
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Menu$CountDestroyErrorExitItemLastLoadMessageProcesswsprintf
                                                                                                                                                                                                • String ID: ..\CTL32\annotate.cpp$hMenu$hSub
                                                                                                                                                                                                • API String ID: 4241058051-934300333
                                                                                                                                                                                                • Opcode ID: 9d6183a6848e5764ebbed8253b940d7be87a8ceda2fe17ff10de54b997e3a651
                                                                                                                                                                                                • Instruction ID: 1ec89cdccd47366b5ee8b19df69f8a376e0222ab7e63b8b8b85f6a37c90a799a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d6183a6848e5764ebbed8253b940d7be87a8ceda2fe17ff10de54b997e3a651
                                                                                                                                                                                                • Instruction Fuzzy Hash: 80F0E93AE445627BD5135265AC09FCFF6D4DB966AEF048030F400E5245EA10640085F1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 1110BA40
                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 1110BA81
                                                                                                                                                                                                • GetCursorPos.USER32(00000000), ref: 1110BAE1
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1110BAF6
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1110BB77
                                                                                                                                                                                                • WindowFromPoint.USER32(00000000,?,00000000,?), ref: 1110BBDA
                                                                                                                                                                                                • WindowFromPoint.USER32(000000FF,?), ref: 1110BBEE
                                                                                                                                                                                                • SetCursorPos.USER32(000000FF,?,00000000,?), ref: 1110BC02
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ClientCountCursorFromPointTickWindow$RectScreen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4245181967-0
                                                                                                                                                                                                • Opcode ID: 25f0d652be42d1894ac26d8b7e21e809a65fc00440cef780fcf3fe9694d70890
                                                                                                                                                                                                • Instruction ID: dee9298884b245e957b8f3d59adf47d3cfc777aa8d0a8752f9520fc18db73144
                                                                                                                                                                                                • Opcode Fuzzy Hash: 25f0d652be42d1894ac26d8b7e21e809a65fc00440cef780fcf3fe9694d70890
                                                                                                                                                                                                • Instruction Fuzzy Hash: C9813979A04B0A8BDB14DFA4C684BEEF7F5FF48314F10461ED86AA7240DB35A845CB54
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 1104B83D
                                                                                                                                                                                                • PostMessageA.USER32(00000000,00000010,00000000,00000000), ref: 1104B84E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MessagePostWindow
                                                                                                                                                                                                • String ID: 10.21.0.0$Client$Disconnect(%p), closing player$ReconnectDelay
                                                                                                                                                                                                • API String ID: 3618638489-3222940297
                                                                                                                                                                                                • Opcode ID: de6374e47233d955090eb4c934b1f2018db41b985611608a11f03de94963f4d7
                                                                                                                                                                                                • Instruction ID: fdd7292e2912fe1eae46148bd9e15f8ec271a2e4496cdee647683204071506ce
                                                                                                                                                                                                • Opcode Fuzzy Hash: de6374e47233d955090eb4c934b1f2018db41b985611608a11f03de94963f4d7
                                                                                                                                                                                                • Instruction Fuzzy Hash: 21516F79A05A029FDBD4DFA1CCC8FAAB364AF4530CF1845B8ED194F286DA75A800C761
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateMenu.USER32 ref: 110B3223
                                                                                                                                                                                                • AppendMenuA.USER32(?,00000010,00000000,?), ref: 110B3236
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                  • Part of subcall function 110C5870: _free.LIBCMT ref: 110C589D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Menu$AppendCreateErrorExitLastMessageProcess_freewsprintf
                                                                                                                                                                                                • String ID: IsA()$e:\nsmsrc\nsm\1201\1201f2\ctl32\IEFavourites.h$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h
                                                                                                                                                                                                • API String ID: 1956547959-127113396
                                                                                                                                                                                                • Opcode ID: ae0daca5e524887d6045aa3093877d1e47d145438e00f3db79d2cd643436765f
                                                                                                                                                                                                • Instruction ID: 1b6c63c24338c86407ebd4c0ec086c5d3198c705a6e80d99f4d3243e9f46137b
                                                                                                                                                                                                • Opcode Fuzzy Hash: ae0daca5e524887d6045aa3093877d1e47d145438e00f3db79d2cd643436765f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 33518C7DA08606ABCB25CF55DC80F9EF3B4FF48718F208658ED2567780DB31A905CAA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _memset.LIBCMT ref: 1101DA31
                                                                                                                                                                                                  • Part of subcall function 11133F90: GetModuleFileNameA.KERNEL32(00000000,?,00000104,11182A50), ref: 11133FFD
                                                                                                                                                                                                  • Part of subcall function 11133F90: SHGetFolderPathA.SHFOLDER(00000000,00000026,00000000,00000000,?,1110291B), ref: 1113403E
                                                                                                                                                                                                  • Part of subcall function 11133F90: SHGetFolderPathA.SHFOLDER(00000000,0000001A,00000000,00000000,?), ref: 1113409B
                                                                                                                                                                                                • SHGetFolderPathA.SHFOLDER(00000000,00000005,00000000,00000000,00000000), ref: 1101DB45
                                                                                                                                                                                                • GetSaveFileNameA.COMDLG32(?), ref: 1101DB67
                                                                                                                                                                                                • _fputs.LIBCMT ref: 1101DB93
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FolderPath$FileName$ModuleSave_fputs_memset
                                                                                                                                                                                                • String ID: ChatPath$X
                                                                                                                                                                                                • API String ID: 2661292734-3955712077
                                                                                                                                                                                                • Opcode ID: c76ffc7a8a1f411bc2a4051b2bea01b2e7ad76f31f6930a5685257cbcd7c3c5c
                                                                                                                                                                                                • Instruction ID: f46f000f097f2426975ef266168476f15196107d4a37200cfb9d643cc87cbaca
                                                                                                                                                                                                • Opcode Fuzzy Hash: c76ffc7a8a1f411bc2a4051b2bea01b2e7ad76f31f6930a5685257cbcd7c3c5c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8451B275E043199FEB20DB60CC88BDEBBB4BF45308F4042D9D9496B284EB75AA44CF90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 1100F966
                                                                                                                                                                                                  • Part of subcall function 1114EEB0: std::exception::exception.LIBCMT ref: 1114EEC5
                                                                                                                                                                                                  • Part of subcall function 1114EEB0: __CxxThrowException@8.LIBCMT ref: 1114EEDA
                                                                                                                                                                                                  • Part of subcall function 1114EEB0: std::exception::exception.LIBCMT ref: 1114EEEB
                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 1100F97C
                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 1100F997
                                                                                                                                                                                                • _memmove.LIBCMT ref: 1100FA02
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_$std::exception::exception$Exception@8Throw_memmove
                                                                                                                                                                                                • String ID: invalid string position$string too long
                                                                                                                                                                                                • API String ID: 443534600-4289949731
                                                                                                                                                                                                • Opcode ID: 8c45978606a06d058d867b3bb20ba712f21edff386b6f777b3d7a0adae0a303c
                                                                                                                                                                                                • Instruction ID: c66ad4dea58d97f920030bcdba79163b0917aafbd8006542e99bb4fcf0cd6de0
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c45978606a06d058d867b3bb20ba712f21edff386b6f777b3d7a0adae0a303c
                                                                                                                                                                                                • Instruction Fuzzy Hash: B331FD32B046109FF315DE5CDC80E9EF7E9EF916A4B204A2EF491C7680CB70AC4597A1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetVersionExA.KERNEL32(?), ref: 1105F10E
                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Services\Winsock\Autodial,00000000,00000000,00000000), ref: 1105F136
                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(00000000,AutodialDllName32,00000000,?,111D92E1,00000010), ref: 1105F220
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 1105F22D
                                                                                                                                                                                                  • Part of subcall function 11132450: RegQueryValueExA.KERNEL32(00000000,?,?,00000000,00000000,00000000,1110291B,75A78400,?,?,1113451F,00000000,CSDVersion,00000000,00000000,?), ref: 11132470
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Value$CloseOpenQueryVersion
                                                                                                                                                                                                • String ID: AutodialDllName32$System\CurrentControlSet\Services\Winsock\Autodial
                                                                                                                                                                                                • API String ID: 387276457-2283657482
                                                                                                                                                                                                • Opcode ID: a3b138f78b095ecd2dd4f2ceb670666107fbd6ca84dad05e8fdd868d7ed900a2
                                                                                                                                                                                                • Instruction ID: e4c3f3aff344711777e9417e9598a4d17be5596ef11d057f72070e3f7c066d2f
                                                                                                                                                                                                • Opcode Fuzzy Hash: a3b138f78b095ecd2dd4f2ceb670666107fbd6ca84dad05e8fdd868d7ed900a2
                                                                                                                                                                                                • Instruction Fuzzy Hash: C131A379E0021D9FDF60CF54CC88FADF7BAAB45308F4080D9E848A2141E7746A45CF52
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,2F623E72,75092AF0,00000001,000000C8,110554E5,?,?,00000000,?,?), ref: 11055068
                                                                                                                                                                                                • timeGetTime.WINMM ref: 1105509B
                                                                                                                                                                                                  • Part of subcall function 11131740: _strncpy.LIBCMT ref: 11131782
                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 110550E4
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 110550EB
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSectionwsprintf$EnterErrorEventExitLastLeaveMessageProcessTime_malloc_memset_strncpytime
                                                                                                                                                                                                • String ID: CltReconn.cpp$gMain.pReconnThread
                                                                                                                                                                                                • API String ID: 3397837340-2390197369
                                                                                                                                                                                                • Opcode ID: b682c9cf606a3662c13bb09a8953d970b76c9c428edd8b2ecbfa41850f18c41f
                                                                                                                                                                                                • Instruction ID: 951eb923e7c686365c6e5888714639626bc13f8e8268a3ec29750d4fc865e335
                                                                                                                                                                                                • Opcode Fuzzy Hash: b682c9cf606a3662c13bb09a8953d970b76c9c428edd8b2ecbfa41850f18c41f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A317FB6D006159FCB51CFA8D880B9EFBF8FB48718F10856AE916E7244D775A900CBE1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004C), ref: 110AF0F2
                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004D), ref: 110AF0F9
                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004E), ref: 110AF100
                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004F), ref: 110AF107
                                                                                                                                                                                                • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 110AF116
                                                                                                                                                                                                • GetSystemMetrics.USER32(?), ref: 110AF124
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000001), ref: 110AF133
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: System$Metrics$InfoParameters
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3136151823-0
                                                                                                                                                                                                • Opcode ID: bf5e026fc6f2f8d516ea3f6301bb30ff143f875d1c1b2847ac3ef235195643f8
                                                                                                                                                                                                • Instruction ID: 7c71a874cc683e3bf2dee40a1eb1ca687fcdd4ea94523516a10deac17ed6ea0e
                                                                                                                                                                                                • Opcode Fuzzy Hash: bf5e026fc6f2f8d516ea3f6301bb30ff143f875d1c1b2847ac3ef235195643f8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 41310771E0030A9FCB14DFE9C881AAEFBF5AF88700F20842EE519A7380D674A841CF54
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • IsWindow.USER32(?), ref: 110959BF
                                                                                                                                                                                                • GetClassNameA.USER32(?,?,00000040), ref: 110959D0
                                                                                                                                                                                                • FindWindowA.USER32(?,00000000), ref: 11095A11
                                                                                                                                                                                                • Sleep.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,11096BBE,000001F4,00000000,?,110F8C82), ref: 11095A2C
                                                                                                                                                                                                • FindWindowA.USER32(?,00000000), ref: 11095A3D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$Find$ClassNameSleep
                                                                                                                                                                                                • String ID: gfff
                                                                                                                                                                                                • API String ID: 1867012073-1553575800
                                                                                                                                                                                                • Opcode ID: 04d505a386dbb911df04f96a2fba16fc3a89ff931bd4592c58b75d3ee9b0607f
                                                                                                                                                                                                • Instruction ID: 0447acd80a0692b2ccb1bff788da9c3a0bc4c3668079b60f62a47d9541818bb8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 04d505a386dbb911df04f96a2fba16fc3a89ff931bd4592c58b75d3ee9b0607f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 842101B3E016199FC701CEAAC8D5A9EFBE8BF44754B05412AEC05E7300DB35E9029BA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 1103F1C5
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast$ExitMessageProcesswsprintf
                                                                                                                                                                                                • String ID: CLTCONN.CPP$Error %d writing to smartcard device$NO VALID SMARTCARD DEVICE!!!$Written %u bytes to smartcard device$r>b/$transferred == datalen
                                                                                                                                                                                                • API String ID: 73808336-1749679423
                                                                                                                                                                                                • Opcode ID: 94856a4078b3ac11fe05ef5c0c08bd18a798151c73576af9460396963e9f6036
                                                                                                                                                                                                • Instruction ID: d1e1036eaa595ab7b5070c6635154fdad5e0fb19e25623191bbb8a120220dee9
                                                                                                                                                                                                • Opcode Fuzzy Hash: 94856a4078b3ac11fe05ef5c0c08bd18a798151c73576af9460396963e9f6036
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3821B0B6900509AFCB00CF54ED41FDEF775EB95729F008269FC1567380EB30AA04CAA2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 11151532
                                                                                                                                                                                                  • Part of subcall function 111515D1: __FF_MSGBANNER.LIBCMT ref: 111515EA
                                                                                                                                                                                                  • Part of subcall function 111515D1: __NMSG_WRITE.LIBCMT ref: 111515F1
                                                                                                                                                                                                  • Part of subcall function 111515D1: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 11151616
                                                                                                                                                                                                • _free.LIBCMT ref: 11151545
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AllocateHeap_free_malloc
                                                                                                                                                                                                • String ID: r>b/
                                                                                                                                                                                                • API String ID: 1020059152-849169389
                                                                                                                                                                                                • Opcode ID: acb3da9910b6cb5f4e272841fa2a091c0c58cfe95cb9ae9140bf514443b35c3d
                                                                                                                                                                                                • Instruction ID: 35b369d0f5c4220ee84277d88253d6fdcb9dc3b21ba59b57d6bf339a69f5eb09
                                                                                                                                                                                                • Opcode Fuzzy Hash: acb3da9910b6cb5f4e272841fa2a091c0c58cfe95cb9ae9140bf514443b35c3d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B110A37410623ABCBD32F74980465EFB9AAF472BCF594525F83AC7180DF3499418791
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 1100560D
                                                                                                                                                                                                • BeginPaint.USER32(?,?), ref: 11005618
                                                                                                                                                                                                • BitBlt.GDI32(00000000,00000000,00000000,?,00000000,?,00000000,00000000,00CC0020), ref: 1100563A
                                                                                                                                                                                                • EndPaint.USER32(?,?), ref: 1100565F
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h, xrefs: 110055F3
                                                                                                                                                                                                • m_hWnd, xrefs: 110055F8
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Paint$BeginClientErrorExitLastMessageProcessRectwsprintf
                                                                                                                                                                                                • String ID: e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 1216912278-1557312927
                                                                                                                                                                                                • Opcode ID: 97d3c940d63b297fb10f83f3dfb68609f49cd421d87f9b9cd799dfe9b4fbcbfc
                                                                                                                                                                                                • Instruction ID: 9d934249f53fa8d366fcc49e738241deeb513e329cffd45cc01f0ae030ad81d4
                                                                                                                                                                                                • Opcode Fuzzy Hash: 97d3c940d63b297fb10f83f3dfb68609f49cd421d87f9b9cd799dfe9b4fbcbfc
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E118F76A00614BFE711CBA0CC85FAEF3BCEB88704F108129F50697180EA70B904CB65
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 1100B280
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,?,1100BE6B,?,00000000,00000002), ref: 1100B2B9
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,?,1100BE6B,?,00000000,00000002), ref: 1100B2D8
                                                                                                                                                                                                  • Part of subcall function 1100A1E0: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?), ref: 1100A1FE
                                                                                                                                                                                                  • Part of subcall function 1100A1E0: DeviceIoControl.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?), ref: 1100A228
                                                                                                                                                                                                  • Part of subcall function 1100A1E0: GetLastError.KERNEL32 ref: 1100A230
                                                                                                                                                                                                  • Part of subcall function 1100A1E0: WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 1100A244
                                                                                                                                                                                                  • Part of subcall function 1100A1E0: CloseHandle.KERNEL32(00000000), ref: 1100A24B
                                                                                                                                                                                                • waveOutUnprepareHeader.WINMM(00000000,?,00000020,?,1100BE6B,?,00000000,00000002), ref: 1100B2E8
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,1100BE6B,?,00000000,00000002), ref: 1100B2EF
                                                                                                                                                                                                • _free.LIBCMT ref: 1100B2F8
                                                                                                                                                                                                • _free.LIBCMT ref: 1100B2FE
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$Enter_free$CloseControlCreateDecrementDeviceErrorEventHandleHeaderInterlockedLastLeaveObjectSingleUnprepareWaitwave
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 705253285-0
                                                                                                                                                                                                • Opcode ID: 58f407269e751de9f91f6fa657191078a7fc4bd98738b10eb03c05d2ca273642
                                                                                                                                                                                                • Instruction ID: b53c431c1fdfdfa32c825fd1fca90191d00be8cf6b766cb547cd0a2bc680ebd8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 58f407269e751de9f91f6fa657191078a7fc4bd98738b10eb03c05d2ca273642
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4211827A900B15AFE712CE60DC88BEFB3ACEF4A399F004529FA2656140D770B541CB61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetMenu.USER32(?), ref: 110AF354
                                                                                                                                                                                                • GetSubMenu.USER32(00000000,00000002), ref: 110AF35D
                                                                                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 110AF366
                                                                                                                                                                                                • DeleteMenu.USER32(00000000,00000000,00000400,00000000,00000000,?,?,?,110B3F22,75A77C34,?), ref: 110AF388
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h, xrefs: 110AF33E
                                                                                                                                                                                                • m_hWnd, xrefs: 110AF343
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Menu$CountDeleteErrorExitItemLastMessageProcesswsprintf
                                                                                                                                                                                                • String ID: e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 2484136202-1557312927
                                                                                                                                                                                                • Opcode ID: bcacf5f189fccd2e56c6c5f12fc971f734e75ed69440acf96920cd341ab3bb06
                                                                                                                                                                                                • Instruction ID: 740f4026c9f67b21facb63a7154dcb50d19f95f0e9da13a6ec497569553e537b
                                                                                                                                                                                                • Opcode Fuzzy Hash: bcacf5f189fccd2e56c6c5f12fc971f734e75ed69440acf96920cd341ab3bb06
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4FF0EC73D41720BFD3129AB0AC88F8DF398BB49759F048929F601E71C4D7645841C7A5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadMenuA.USER32(00000000,00002EF1), ref: 110033ED
                                                                                                                                                                                                • GetSubMenu.USER32(00000000,00000000), ref: 11003413
                                                                                                                                                                                                • DestroyMenu.USER32(00000000), ref: 11003442
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Menu$DestroyErrorExitLastLoadMessageProcesswsprintf
                                                                                                                                                                                                • String ID: ..\CTL32\annotate.cpp$hMenu$hSub
                                                                                                                                                                                                • API String ID: 468487828-934300333
                                                                                                                                                                                                • Opcode ID: df64ea0d2fae3ecbce4d898b4dfec4b1ea76ad89041e8687394a6c81806b7d14
                                                                                                                                                                                                • Instruction ID: 1cad6fc9c95bf05f50b6ce3caf6643c8411129ac664c74d8947400ee595e6a5d
                                                                                                                                                                                                • Opcode Fuzzy Hash: df64ea0d2fae3ecbce4d898b4dfec4b1ea76ad89041e8687394a6c81806b7d14
                                                                                                                                                                                                • Instruction Fuzzy Hash: A9F0A73EE5456237D9136265AC09F8FB6D4CB965ADF058031F800BA685EA20B40145F5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadMenuA.USER32(00000000,00002EFD), ref: 110032FD
                                                                                                                                                                                                • GetSubMenu.USER32(00000000,00000000), ref: 11003323
                                                                                                                                                                                                • DestroyMenu.USER32(00000000), ref: 11003352
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Menu$DestroyErrorExitLastLoadMessageProcesswsprintf
                                                                                                                                                                                                • String ID: ..\CTL32\annotate.cpp$hMenu$hSub
                                                                                                                                                                                                • API String ID: 468487828-934300333
                                                                                                                                                                                                • Opcode ID: cb8f0810ee07e3752238a0c809691a2f2e075db7e03e247ef5e11464e5e03cf9
                                                                                                                                                                                                • Instruction ID: d45ddfe76467ef9f778f5ab9a3906980c2d231470f314a4c50cab6afe01776b3
                                                                                                                                                                                                • Opcode Fuzzy Hash: cb8f0810ee07e3752238a0c809691a2f2e075db7e03e247ef5e11464e5e03cf9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 25F0A03EE5466227D9136665AC4AF8FBBD5CB966AAF048031F800E6384EA20A40145B5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 1107B027
                                                                                                                                                                                                  • Part of subcall function 111515D1: __FF_MSGBANNER.LIBCMT ref: 111515EA
                                                                                                                                                                                                  • Part of subcall function 111515D1: __NMSG_WRITE.LIBCMT ref: 111515F1
                                                                                                                                                                                                  • Part of subcall function 111515D1: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 11151616
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AllocateErrorExitHeapLastMessageProcess_mallocwsprintf
                                                                                                                                                                                                • String ID: ..\CTL32\DataStream.cpp$IsA()$IsEmpty()$e:\nsmsrc\nsm\1201\1201f2\ctl32\DataStream.h$r>b/
                                                                                                                                                                                                • API String ID: 1213237569-1799837550
                                                                                                                                                                                                • Opcode ID: 43ed9c6420532e4524c3720cbf1ef286ec7f3143fec27f23e581ff043888cdb7
                                                                                                                                                                                                • Instruction ID: 8f9985f317ad91541f6e001387be189c660fec69166a5be52da1ea2e7750abee
                                                                                                                                                                                                • Opcode Fuzzy Hash: 43ed9c6420532e4524c3720cbf1ef286ec7f3143fec27f23e581ff043888cdb7
                                                                                                                                                                                                • Instruction Fuzzy Hash: F6F090B5A00B155FE3709F55DC04B86F7E8AF14708F008529E5AA97A40E7B1B514CFD1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • __time64.LIBCMT ref: 1105D3A6
                                                                                                                                                                                                  • Part of subcall function 111521E3: GetSystemTimeAsFileTime.KERNEL32(00000001,?,?,?,11104EFA,?,00000000,00000001,00020001,?,?,currentver,?), ref: 111521EE
                                                                                                                                                                                                  • Part of subcall function 111521E3: __aulldiv.LIBCMT ref: 1115220E
                                                                                                                                                                                                • __localtime64.LIBCMT ref: 1105D3AF
                                                                                                                                                                                                  • Part of subcall function 11154DED: __localtime64_s.LIBCMT ref: 11154E02
                                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 1105D438
                                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 1105D442
                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 1105D463
                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 1105D471
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Time$FileSystem$Unothrow_t@std@@@__ehfuncinfo$??2@$__aulldiv__localtime64__localtime64_s__time64
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 667980571-0
                                                                                                                                                                                                • Opcode ID: baf43ef1593a7cdecb94672a433a1750632353f139cf7ae1fa9ef072f7b28b7a
                                                                                                                                                                                                • Instruction ID: c1e4814d99555f495de290984051ba4bd9ed83c2fedc9342f642c632bc13bcf0
                                                                                                                                                                                                • Opcode Fuzzy Hash: baf43ef1593a7cdecb94672a433a1750632353f139cf7ae1fa9ef072f7b28b7a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E317C76D1021CABCF44DFE8DC41AEEF7B8EF48314F04812AE815B7240EA746A04CBA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ImpersonateLoggedOnUser.ADVAPI32(?,?,00000001,00000000,?,110858D7,00000210,00000001,?,00000000,00000000,?,?,11055B33,75922F10,?), ref: 1108581B
                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,?,11055B33,75922F10,?,1105649A), ref: 11085850
                                                                                                                                                                                                • RevertToSelf.ADVAPI32(00000000,00000000,?,?,11055B33,75922F10,?,1105649A), ref: 11085858
                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 1108585F
                                                                                                                                                                                                • GetLastError.KERNEL32(?,110858D7,00000210,00000001,?,00000000,00000000,?,?,11055B33,75922F10,?,1105649A), ref: 11085869
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,110858D7,00000210,00000001,?,00000000,00000000,?,?,11055B33,75922F10,?,1105649A), ref: 11085876
                                                                                                                                                                                                  • Part of subcall function 11084EB0: FindWindowA.USER32(?,00000000), ref: 11084EE4
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast$CloseFindHandleImpersonateLoggedRevertSelfUserWindow
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3990649097-0
                                                                                                                                                                                                • Opcode ID: 2ae80f2551f4040df14b49d6854304345b8eb4c91f93e1a3928cc36eda60f480
                                                                                                                                                                                                • Instruction ID: 47c83686e4762880e528215e30e0df371d53a57d8877459fa4e5604c20e7679d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ae80f2551f4040df14b49d6854304345b8eb4c91f93e1a3928cc36eda60f480
                                                                                                                                                                                                • Instruction Fuzzy Hash: F0016D37B14226AF9712DEA9D88499F77ECEB896647058125FE19E3204DA31DC028BF0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • __getptd.LIBCMT ref: 1115F0CE
                                                                                                                                                                                                  • Part of subcall function 1115A195: __getptd_noexit.LIBCMT ref: 1115A198
                                                                                                                                                                                                  • Part of subcall function 1115A195: __amsg_exit.LIBCMT ref: 1115A1A5
                                                                                                                                                                                                • __amsg_exit.LIBCMT ref: 1115F0EE
                                                                                                                                                                                                • __lock.LIBCMT ref: 1115F0FE
                                                                                                                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 1115F11B
                                                                                                                                                                                                • _free.LIBCMT ref: 1115F12E
                                                                                                                                                                                                • InterlockedIncrement.KERNEL32(026115B8), ref: 1115F146
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3470314060-0
                                                                                                                                                                                                • Opcode ID: e40253f875d940b7a8dc3236e0f89e6710caf89b4cb49835c4960a95df8dfdc6
                                                                                                                                                                                                • Instruction ID: 803fd973862948a3a3ecb7a001aea24e080d02acdb4679c2f1c74669b507a754
                                                                                                                                                                                                • Opcode Fuzzy Hash: e40253f875d940b7a8dc3236e0f89e6710caf89b4cb49835c4960a95df8dfdc6
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D018436901B339BDBD29F65C48974DF760AB0772CF188555E830A7284CB746942CFD2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • CalledControl connectCB (ConnectToClient), xrefs: 1105F3C3
                                                                                                                                                                                                • Processed EV_CALLED_CONTROL s=%d, addr=%s, xrefs: 1105F483
                                                                                                                                                                                                • Processing EV_CALLED_CONTROL s=%d, addr=%s, xtra=%s..., xrefs: 1105F39A
                                                                                                                                                                                                • CalledControl queuing connectCB, xrefs: 1105F3FE
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                • String ID: CalledControl connectCB (ConnectToClient)$CalledControl queuing connectCB$Processed EV_CALLED_CONTROL s=%d, addr=%s$Processing EV_CALLED_CONTROL s=%d, addr=%s, xtra=%s...
                                                                                                                                                                                                • API String ID: 269201875-3945191877
                                                                                                                                                                                                • Opcode ID: a281abe468fc8cf5dea406ee3c8c3c03f4288b3989de67ec6b479d0f55733ec8
                                                                                                                                                                                                • Instruction ID: eba7aeba7a80585ba5bfcf02ccd4cc4943b90b94df59a5d5031289039a8223e0
                                                                                                                                                                                                • Opcode Fuzzy Hash: a281abe468fc8cf5dea406ee3c8c3c03f4288b3989de67ec6b479d0f55733ec8
                                                                                                                                                                                                • Instruction Fuzzy Hash: C64163B9A04A41AFD794CFA4DD44F56F7E4FF44718F10865EE85983280EB74B844CBA2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(-80000002,SOFTWARE\Productive Computer Insight\Client32\AutoReconnect,00000000,00020019,00000000,?,?), ref: 11055450
                                                                                                                                                                                                • RegEnumValueA.ADVAPI32(00000000,00000000,?,?,00000000,?,?,?,?,?,?), ref: 110554AF
                                                                                                                                                                                                • RegEnumValueA.ADVAPI32(00000000,00000001,?,?,00000000,?,?,?,?,?), ref: 11055521
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000,?,?,?), ref: 1105552E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • SOFTWARE\Productive Computer Insight\Client32\AutoReconnect, xrefs: 11055409, 11055444
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: EnumValue$CloseOpen
                                                                                                                                                                                                • String ID: SOFTWARE\Productive Computer Insight\Client32\AutoReconnect
                                                                                                                                                                                                • API String ID: 3785232357-4133889954
                                                                                                                                                                                                • Opcode ID: 522fb6f12ae8a7514099b8464e6d3ecc568f065a2cd26f1cbba31b508d85541a
                                                                                                                                                                                                • Instruction ID: 4fc8b8c254a8e03eea46efce211ec302a356c8092de060a52f9bb50f925273d8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 522fb6f12ae8a7514099b8464e6d3ecc568f065a2cd26f1cbba31b508d85541a
                                                                                                                                                                                                • Instruction Fuzzy Hash: F0416672E112299FEB54CF54CC91FDAB7B8AB49704F4042D9E60DE7180EA716E44CFA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 110D3704
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 110D3719
                                                                                                                                                                                                  • Part of subcall function 110091F0: std::_Xinvalid_argument.LIBCPMT ref: 11009265
                                                                                                                                                                                                  • Part of subcall function 110091F0: _memmove.LIBCMT ref: 110092B6
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Your system/device requires approval by the service before you can access it fully, xrefs: 110D36D7
                                                                                                                                                                                                • Invalid Passcode, xrefs: 110D3695
                                                                                                                                                                                                • The version of the software you are running is not supported by the service, xrefs: 110D36B6
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Exception@8ThrowXinvalid_argument_malloc_memmove_memsetstd::_std::exception::exceptionwsprintf
                                                                                                                                                                                                • String ID: Invalid Passcode$The version of the software you are running is not supported by the service$Your system/device requires approval by the service before you can access it fully
                                                                                                                                                                                                • API String ID: 390219819-299493402
                                                                                                                                                                                                • Opcode ID: 9686af79d25668be6855d6c8f85a6bbd900222d5403466898b2c9f683637aed3
                                                                                                                                                                                                • Instruction ID: 290987c637faf9a82613e3c1efdfb8245697807f6b36602a3304b8d6bb74055a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9686af79d25668be6855d6c8f85a6bbd900222d5403466898b2c9f683637aed3
                                                                                                                                                                                                • Instruction Fuzzy Hash: FC4162B5A0420AABD700CF99C850BDAF7F8FF08314F00865AE91997781DB74AA04CBA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • KillTimer.USER32(00000000,00000001), ref: 1104919C
                                                                                                                                                                                                  • Part of subcall function 11035830: wsprintfA.USER32 ref: 1103589E
                                                                                                                                                                                                  • Part of subcall function 11035830: SetDlgItemTextA.USER32(?,?,?), ref: 1103596F
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ItemKillTextTimerwsprintf
                                                                                                                                                                                                • String ID: AckDlgTimeoutAccept$Client$e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 1646146092-2249245707
                                                                                                                                                                                                • Opcode ID: 74a23c6806cd996f4e5802ec0325577df80bd7c351eda1b89e39841f079f60ff
                                                                                                                                                                                                • Instruction ID: c02fd1ebd72f3abd6975baaa61c1d6d589ae8a261551f4e8277244e37f20d25c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 74a23c6806cd996f4e5802ec0325577df80bd7c351eda1b89e39841f079f60ff
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8511B479B0070A6BE710DE65DC84F9AB3D9AB88354F108439FA5597690EB71F801CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCAC540,?,00000000,D7B0ED52), ref: 6CC7ECFD
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCAC540,?,00000000,D7B0ED52), ref: 6CC7ED49
                                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(?,D7B0ED52), ref: 6CC7ED50
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$DeleteEnterLeave
                                                                                                                                                                                                • String ID: Refcount.cpp$p < ep
                                                                                                                                                                                                • API String ID: 655268472-358336193
                                                                                                                                                                                                • Opcode ID: 2f66c15ac9e9ba5c473c04488d37f5616ffc05c82f5f041c2cbbf935da41fcb0
                                                                                                                                                                                                • Instruction ID: 229cfc3e1b4d2854f513ba6d993453def638aa9b37d1214c32fcabad85841911
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f66c15ac9e9ba5c473c04488d37f5616ffc05c82f5f041c2cbbf935da41fcb0
                                                                                                                                                                                                • Instruction Fuzzy Hash: B721C672A04205AFCB20AF98CD84B9A77F8FB55715F11095EF815A3A40F731A80587A1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SetWindowTextA.USER32(00000000,?), ref: 110AF24F
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorExitLastMessageProcessTextWindowwsprintf
                                                                                                                                                                                                • String ID: IsA()$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h$e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 2794799252-3129562787
                                                                                                                                                                                                • Opcode ID: 2da599f0c3f2941dd33979318759614f42c18a09b34261b493e4f111dfc93822
                                                                                                                                                                                                • Instruction ID: 30af45ef0dcef238f528407b1a4bc814dd764d345def6d437735f0addba69835
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2da599f0c3f2941dd33979318759614f42c18a09b34261b493e4f111dfc93822
                                                                                                                                                                                                • Instruction Fuzzy Hash: 39113A7DB007126BD922DA55FC00F8FF399AF9966DF004468E90567784EB35BA10CAA3
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • __strdup.LIBCMT ref: 110C5737
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorExitLastMessageProcess__strdupwsprintf
                                                                                                                                                                                                • String ID: *this==src$..\CTL32\NSMString.cpp$IsA()$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h
                                                                                                                                                                                                • API String ID: 3256405202-349135390
                                                                                                                                                                                                • Opcode ID: 2a14307763a186a2184f2a9b36c6b57fa76400cd452d2220f044514b48d4cbb5
                                                                                                                                                                                                • Instruction ID: 990c6adcda38b5987a728539be4123f148fa86f5ba4ad2cdd8a82a2db87de86a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a14307763a186a2184f2a9b36c6b57fa76400cd452d2220f044514b48d4cbb5
                                                                                                                                                                                                • Instruction Fuzzy Hash: 431102BCF00A03ABC611DF19EC04F9AF3AAAF95A48700C0A5E96497711EB22B4048F91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 111032E8
                                                                                                                                                                                                  • Part of subcall function 11102790: SetEvent.KERNEL32(00000000), ref: 111027B4
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000248,000003E8), ref: 1110331C
                                                                                                                                                                                                  • Part of subcall function 11103100: EnterCriticalSection.KERNEL32(00000010,00000000,759223A0,1100BE4B), ref: 11103108
                                                                                                                                                                                                  • Part of subcall function 11103100: LeaveCriticalSection.KERNEL32(00000010), ref: 11103115
                                                                                                                                                                                                • PostMessageA.USER32(?,00000501,00000000,00000000), ref: 11103344
                                                                                                                                                                                                • PostThreadMessageA.USER32(?,00000501,00000000,00000000), ref: 1110334B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalMessagePostSectionThread$CurrentEnterEventLeaveObjectSingleWait
                                                                                                                                                                                                • String ID: Queue
                                                                                                                                                                                                • API String ID: 620033763-3191623783
                                                                                                                                                                                                • Opcode ID: 5ed127e90d7aea9cc1c571c6faff837e9d0f0bb831e3de670e3d281e69687fa7
                                                                                                                                                                                                • Instruction ID: d8bb1088ac88664d3c3efc55309011d502dc20e6f167e529d16559b1f6741692
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ed127e90d7aea9cc1c571c6faff837e9d0f0bb831e3de670e3d281e69687fa7
                                                                                                                                                                                                • Instruction Fuzzy Hash: B311A039A557219FDB119B64D8C4B0BF7A4AB4A75CF008939E9518B380DE70F800CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetVersion.KERNEL32(?,1102BD3D,00000000,00000001,Audio,HookDirectSound,00000000,00000000), ref: 1102B9AC
                                                                                                                                                                                                • InterlockedIncrement.KERNEL32(111D8FB4), ref: 1102B9E9
                                                                                                                                                                                                • InterlockedDecrement.KERNEL32(111D8FB4), ref: 1102BA10
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • EnableAudioHook(%d, %d), gCount=%d, xrefs: 1102B9CF
                                                                                                                                                                                                • SYSTEM\CurrentControlSet\Hardware Profiles\Current\System\CurrentControlSet\Enum, xrefs: 1102B9F6, 1102BA1C
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Interlocked$DecrementIncrementVersion
                                                                                                                                                                                                • String ID: EnableAudioHook(%d, %d), gCount=%d$SYSTEM\CurrentControlSet\Hardware Profiles\Current\System\CurrentControlSet\Enum
                                                                                                                                                                                                • API String ID: 1284810544-229394064
                                                                                                                                                                                                • Opcode ID: 6e9c56378be5438a16cca2903a0e26d0fec4e836e644845389a97c5a2500010f
                                                                                                                                                                                                • Instruction ID: cbe0deaacd3cbd9e6b2fb5d3adbedf869bee0b601fe3131bc4fdcaf8b9ea3cbe
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e9c56378be5438a16cca2903a0e26d0fec4e836e644845389a97c5a2500010f
                                                                                                                                                                                                • Instruction Fuzzy Hash: FE01FE3BE519755BD7129DA56D04F99F798AB4166FFD140A0FE1D91100E520A4014BF1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetClassInfoA.USER32(00000000,NSMCobrMain,?), ref: 110B71E5
                                                                                                                                                                                                • LoadIconA.USER32(00000000,000032FA), ref: 110B7209
                                                                                                                                                                                                • LoadCursorA.USER32(00000000,000019C8), ref: 110B721D
                                                                                                                                                                                                • RegisterClassA.USER32(?), ref: 110B7250
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ClassLoad$CursorIconInfoRegister
                                                                                                                                                                                                • String ID: NSMCobrMain
                                                                                                                                                                                                • API String ID: 2883182437-2967143332
                                                                                                                                                                                                • Opcode ID: 1454587d98dabe09f0e1e52a1eccee313279903a0eb30fd0b654e57c9fcb1f51
                                                                                                                                                                                                • Instruction ID: a253c0c09f64e32af6d17fda3169afc3079e396ae35490942e04615450f6f666
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1454587d98dabe09f0e1e52a1eccee313279903a0eb30fd0b654e57c9fcb1f51
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C015AB5D0522D9BCF00DFE8C8496EEBBBDFB08704F40496AF815B3280D77555408BA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FreeString$__wcsicoll_memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3719176846-0
                                                                                                                                                                                                • Opcode ID: b59fc4aa0084b8af2c0cb7ab9d91f53fdc2d914e01a4c7aac3460fa52ae7c500
                                                                                                                                                                                                • Instruction ID: a4194a8621443a07a5b91cd7e8cbaf5f1c01176b50590b941be4798e65b70277
                                                                                                                                                                                                • Opcode Fuzzy Hash: b59fc4aa0084b8af2c0cb7ab9d91f53fdc2d914e01a4c7aac3460fa52ae7c500
                                                                                                                                                                                                • Instruction Fuzzy Hash: A2A1F775E046299FCB61CF59CC84ADAB7B9AF89305F2085D9E50CAB310DB31AE85CF50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Caret$ClientCreateDestroyRectShow
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3292185885-0
                                                                                                                                                                                                • Opcode ID: eec5a9e55dd84aaa02b758eb0de184b29d26ab499fca542160f29245d0eece66
                                                                                                                                                                                                • Instruction ID: 7f8c4dcae8a1f5dcc1e133171a0418012556dc92a04c507beb10c8b842d59a54
                                                                                                                                                                                                • Opcode Fuzzy Hash: eec5a9e55dd84aaa02b758eb0de184b29d26ab499fca542160f29245d0eece66
                                                                                                                                                                                                • Instruction Fuzzy Hash: DF519171E00B058BC715CE78C9C57AAF7FAEB88314F25952DE5AAC7280D634F945CB50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,2F623E72,?,?,?,?,2F623E72,?,?,?,?,11170348,000000FF,?,110679FB,00000010), ref: 110632BA
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 11063380
                                                                                                                                                                                                  • Part of subcall function 111026C0: InterlockedDecrement.KERNEL32(?), ref: 111026C8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$DecrementEnterInterlockedLeave
                                                                                                                                                                                                • String ID: EnumConn error, idata=%x$r>b/
                                                                                                                                                                                                • API String ID: 1807080765-3204620133
                                                                                                                                                                                                • Opcode ID: b291daf73dcf3259c5623327772e4583ca1f3e03a8b6071e432c2e041ef0e574
                                                                                                                                                                                                • Instruction ID: aa17bf20ae77388aa0ec91c98647f03043a44d4666c3d031e6487ff34e196994
                                                                                                                                                                                                • Opcode Fuzzy Hash: b291daf73dcf3259c5623327772e4583ca1f3e03a8b6071e432c2e041ef0e574
                                                                                                                                                                                                • Instruction Fuzzy Hash: F551B075E087568FEB15CF55C580BAAF7F8FB45318F1086ADC85A8BB81CB31A805CB90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset$__filbuf__getptd_noexit__read_memcpy_s
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4048096073-0
                                                                                                                                                                                                • Opcode ID: 279c57ec16b4c6bf5d0656fb4462528d78ab48611a87bef9276be520bbf6e590
                                                                                                                                                                                                • Instruction ID: 464fc14015c13547512446ecb1478db521ceb584ed14b9796e841437f787abe7
                                                                                                                                                                                                • Opcode Fuzzy Hash: 279c57ec16b4c6bf5d0656fb4462528d78ab48611a87bef9276be520bbf6e590
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2251B971A03605EBDB108FA9C86C69F7F71BF4032DF20466AE82497AD4F7709955CB60
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _memset.LIBCMT ref: 11093412
                                                                                                                                                                                                • SHGetMalloc.SHELL32(?), ref: 11093421
                                                                                                                                                                                                • SHGetFileInfoA.SHELL32(?,00000000,?,00000160,00000C00,00000000,?,?,?), ref: 110934A9
                                                                                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 11093514
                                                                                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 11093529
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FreeTask$FileInfoMalloc_memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2885524667-0
                                                                                                                                                                                                • Opcode ID: 89345285ef7d7bab315390cfc6260b6fce797b71e935e12d37aa82ac9be1b202
                                                                                                                                                                                                • Instruction ID: 28a74fc2d3e6b814f31ef4bd2b52e05c0b9688f5ab77d3eb3e4ee6575e525884
                                                                                                                                                                                                • Opcode Fuzzy Hash: 89345285ef7d7bab315390cfc6260b6fce797b71e935e12d37aa82ac9be1b202
                                                                                                                                                                                                • Instruction Fuzzy Hash: 64414B76A082189FDB11CF64CC94BEFB7B9AF49304F5041D9E44D9B240DA71AE85DF90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(00000028,?,?,?,11043F5C,?,00000001), ref: 110AB09B
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00000028,?,?,?,11043F5C,?,00000001), ref: 110AB0BE
                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,?,?,11043F5C,?,00000001), ref: 110AB0DA
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00000028,?,?,?,11043F5C,?,00000001), ref: 110AB0E1
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00000028,?,?,?,11043F5C,?,00000001), ref: 110AB0F7
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$Leave$EnterEvent
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3394196147-0
                                                                                                                                                                                                • Opcode ID: 8c47059aaa007ad8633e5d8c3be54e8c278fd32cc50d61e0effaef4322f575e5
                                                                                                                                                                                                • Instruction ID: e0d87326b4d86e53b28e3cee19c451b2299f4d0e942967006842b7f646d6e484
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c47059aaa007ad8633e5d8c3be54e8c278fd32cc50d61e0effaef4322f575e5
                                                                                                                                                                                                • Instruction Fuzzy Hash: 020167335006549FD321A6A9E484BDBFBE8FB6B365F04852AF09BC6500D7B5A045C7A1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 110C5870: _free.LIBCMT ref: 110C589D
                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 110B5479
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Xinvalid_argument_freestd::_
                                                                                                                                                                                                • String ID: IsA()$e:\nsmsrc\nsm\1201\1201f2\ctl32\NSMString.h$vector<T> too long
                                                                                                                                                                                                • API String ID: 3009493112-1764033307
                                                                                                                                                                                                • Opcode ID: 1467557cae63413adfea8cf217ea5322af11f329c2c3a2257ad9f516cd4137f2
                                                                                                                                                                                                • Instruction ID: d3742dddefd9539a2c6faf75fa5aff6455038083edce66c72e6810edab36b23a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1467557cae63413adfea8cf217ea5322af11f329c2c3a2257ad9f516cd4137f2
                                                                                                                                                                                                • Instruction Fuzzy Hash: 39B1D979E0121A9BDF04CFA4CC80AEEB7B5EF88718F144669F915A7380DB71AD44CB94
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strncpy
                                                                                                                                                                                                • String ID: Client.
                                                                                                                                                                                                • API String ID: 2961919466-3668916897
                                                                                                                                                                                                • Opcode ID: c1fb8859e18d76fc1079392e84fc703e70aac477c314df1099eb761ae4e062e0
                                                                                                                                                                                                • Instruction ID: 572398fb48615d3f05e5c1c88e4c2dd5f7b798ba22a18aad523c76445d718ab6
                                                                                                                                                                                                • Opcode Fuzzy Hash: c1fb8859e18d76fc1079392e84fc703e70aac477c314df1099eb761ae4e062e0
                                                                                                                                                                                                • Instruction Fuzzy Hash: E24196B5D002499FDB50CF78C8C5BEABBF4AF49314F1441A9E918E7241EB35AA04CBA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetDateFormatA.KERNEL32(00000400,00000002,00000000,00000000,?,00000020,2F623E72,?,?,00000000,?,00000000,1116DED1,000000FF,?,1104DB2D), ref: 1103798F
                                                                                                                                                                                                • GetTimeFormatA.KERNEL32(00000400,00000002,00000000,00000000,?,00000010,?,1104DB2D,?,?,000003EF,00000000), ref: 110379A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Format$DateTime_malloc_memsetwsprintf
                                                                                                                                                                                                • String ID: *pEnd == 0$CLTCONN.CPP
                                                                                                                                                                                                • API String ID: 1040960120-1699341402
                                                                                                                                                                                                • Opcode ID: 48944fc5be1442c904dbae7149e78569dccf481687dccd1055de9289c08f97e1
                                                                                                                                                                                                • Instruction ID: fabff71948bf7ae3357c8c7ef4a8195d4af4ef9b366a04fba8c67cff20cd1f8e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 48944fc5be1442c904dbae7149e78569dccf481687dccd1055de9289c08f97e1
                                                                                                                                                                                                • Instruction Fuzzy Hash: B541E6B2900709AFE710CF95CCC0FAAFBE9FBC0759F40452EE90557680DB74AA068750
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 110E3390: _malloc.LIBCMT ref: 110E33C6
                                                                                                                                                                                                • _free.LIBCMT ref: 110AB746
                                                                                                                                                                                                • _memmove.LIBCMT ref: 110AB76C
                                                                                                                                                                                                • _free.LIBCMT ref: 110AB780
                                                                                                                                                                                                  • Part of subcall function 11151665: HeapFree.KERNEL32(00000000,00000000,?,1115A186,00000000,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 1115167B
                                                                                                                                                                                                  • Part of subcall function 11151665: GetLastError.KERNEL32(00000000,?,1115A186,00000000,?,111028FE,?,?,?,?,111343F2,?,?,?), ref: 1115168D
                                                                                                                                                                                                  • Part of subcall function 110AB3A0: EnterCriticalSection.KERNEL32(000000FF,2F623E72,?,?,00000000,?,?,11173108,000000FF,?,110AB96C,?,00000003,00000000), ref: 110AB3EB
                                                                                                                                                                                                  • Part of subcall function 110AB3A0: LeaveCriticalSection.KERNEL32(?,?,?,11173108,000000FF), ref: 110AB480
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Warning. Packed cursor too big, xrefs: 110AB73B
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection_free$EnterErrorFreeHeapLastLeave_malloc_memmove
                                                                                                                                                                                                • String ID: Warning. Packed cursor too big
                                                                                                                                                                                                • API String ID: 2786395082-2720200741
                                                                                                                                                                                                • Opcode ID: 656bc3f6673a22658c7f89e5d73dc47a8f0624123099ccbe8aa227406eebd715
                                                                                                                                                                                                • Instruction ID: 655e0d338036a5a73a4b074b628cb31a2b464a1d6c83f44f052109fcd25f2ab7
                                                                                                                                                                                                • Opcode Fuzzy Hash: 656bc3f6673a22658c7f89e5d73dc47a8f0624123099ccbe8aa227406eebd715
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6041FAB5D052198FCBE0CF28D880BE9B7F5FB54308F0085EAD589A7241DE756E888F90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CountTick
                                                                                                                                                                                                • String ID: Stop reconn to %s
                                                                                                                                                                                                • API String ID: 536389180-2663412807
                                                                                                                                                                                                • Opcode ID: 2abe557c952c5f7dcea216b9f0889483e10976acc780b42d0fe4d7d09327c2c3
                                                                                                                                                                                                • Instruction ID: af3c01e96c1c7020b4005c014dfc046fba5e2fca3df96dde9e75da5347296435
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2abe557c952c5f7dcea216b9f0889483e10976acc780b42d0fe4d7d09327c2c3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B31A475E006059FD7A0CF78C880A9AB7F5AF89314F1086ADE85EC7285DB71E944CB50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 110939C1
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 110939D6
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wsprintf$ErrorException@8ExitLastMessageProcessThrow_malloc_memsetstd::exception::exception
                                                                                                                                                                                                • String ID: ..\CTL32\IEFavourites.cpp$IsA()
                                                                                                                                                                                                • API String ID: 718578146-3791668299
                                                                                                                                                                                                • Opcode ID: 4c89aac98c81f767bafdeeee0e8cb21839cd187aa5543172dde26d6e7bfd1f8f
                                                                                                                                                                                                • Instruction ID: 6651f82349cd8d8ac5f86c43f42defd63ce41efa3d376e39aabf916cf682f162
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c89aac98c81f767bafdeeee0e8cb21839cd187aa5543172dde26d6e7bfd1f8f
                                                                                                                                                                                                • Instruction Fuzzy Hash: BA31D5B5D0420AAFC710CF99DC41BDAFBF8FF18604F40456EE869A7640EB75A5048BD1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 110D3954
                                                                                                                                                                                                  • Part of subcall function 1114EE63: std::exception::exception.LIBCMT ref: 1114EE78
                                                                                                                                                                                                  • Part of subcall function 1114EE63: __CxxThrowException@8.LIBCMT ref: 1114EE8D
                                                                                                                                                                                                  • Part of subcall function 1114EE63: std::exception::exception.LIBCMT ref: 1114EE9E
                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 110D3963
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_std::exception::exception$Exception@8Throw
                                                                                                                                                                                                • String ID: string too long
                                                                                                                                                                                                • API String ID: 963545896-2556327735
                                                                                                                                                                                                • Opcode ID: 53fa2691e7ed2a5e9eb477e41bbd96b82adb283bfddc49565139c6dd30d72792
                                                                                                                                                                                                • Instruction ID: e28e3258208b0399ca813df7113a1f9dcd80ca82a7847814a7e7c5b54dd77bc8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 53fa2691e7ed2a5e9eb477e41bbd96b82adb283bfddc49565139c6dd30d72792
                                                                                                                                                                                                • Instruction Fuzzy Hash: B4210472B0C7909BD722CA6CA84069AFBE8DFA6670F104A5BE9D1CF351C3719844C7A1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _strtok.LIBCMT ref: 11037232
                                                                                                                                                                                                  • Part of subcall function 11151A96: __getptd.LIBCMT ref: 11151AB4
                                                                                                                                                                                                • _strtok.LIBCMT ref: 110372B3
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strtok$ErrorExitLastMessageProcess__getptdwsprintf
                                                                                                                                                                                                • String ID: ; >$CLTCONN.CPP
                                                                                                                                                                                                • API String ID: 3120919156-788487980
                                                                                                                                                                                                • Opcode ID: 9165b0a18a4c59912c5dbe4835972a59b9c6cb766eae6eb5ab81999165ff3938
                                                                                                                                                                                                • Instruction ID: ccfc037b8357edf1224686589f5a8c743ae1842636507a1361757ab53c929d04
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9165b0a18a4c59912c5dbe4835972a59b9c6cb766eae6eb5ab81999165ff3938
                                                                                                                                                                                                • Instruction Fuzzy Hash: A621E76AE006477FDB02DEA99C40B9EB7D59F84215F0840A5FD489B341FA74AD0083E1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1104726D
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1104728F
                                                                                                                                                                                                  • Part of subcall function 1103AE60: CloseHandle.KERNEL32(00000000,110AE050,00000001,00000000,?), ref: 1103AF02
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CountTick$CloseHandle
                                                                                                                                                                                                • String ID: ScrapeWinlogon(false)$ScrapeWinlogon(true)
                                                                                                                                                                                                • API String ID: 3288320179-4162823169
                                                                                                                                                                                                • Opcode ID: 39545d518d5d5b217dad4cfacbfe5bf09837e8122a8fbefba39c119687804820
                                                                                                                                                                                                • Instruction ID: dad7b6f7502343be31355568bd77ad9becd5e116beabebea3ed844355e2a9eb8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 39545d518d5d5b217dad4cfacbfe5bf09837e8122a8fbefba39c119687804820
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D213831F50B006BF612D73598867AAB7C5AF8071EF248439EE5B4A6C0CBA67480CB56
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strtok
                                                                                                                                                                                                • String ID: ,=
                                                                                                                                                                                                • API String ID: 1675499619-2677018336
                                                                                                                                                                                                • Opcode ID: e4a83eb6bd879dd6f1f64293f5293dbff424d9e211f02fcaf1d7e2e2374799ee
                                                                                                                                                                                                • Instruction ID: 7a9fbb2f34e7303a29542f3709b992e29d429b122d26399c990661d45cd0e722
                                                                                                                                                                                                • Opcode Fuzzy Hash: e4a83eb6bd879dd6f1f64293f5293dbff424d9e211f02fcaf1d7e2e2374799ee
                                                                                                                                                                                                • Instruction Fuzzy Hash: BF110636B002562FE7C2DD788C10BC77BD59F09245F008098E948AB250E635E840C6B2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 1103D550: IsWindow.USER32(00000000), ref: 1103D566
                                                                                                                                                                                                  • Part of subcall function 1103D550: FindWindowA.USER32(PCIVideoSlave32,00000000), ref: 1103D57C
                                                                                                                                                                                                  • Part of subcall function 1103D550: IsWindow.USER32(00000000), ref: 1103D584
                                                                                                                                                                                                  • Part of subcall function 1103D550: Sleep.KERNEL32(00000014), ref: 1103D597
                                                                                                                                                                                                  • Part of subcall function 1103D550: FindWindowA.USER32(PCIVideoSlave32,00000000), ref: 1103D5A7
                                                                                                                                                                                                  • Part of subcall function 1103D550: IsWindow.USER32(00000000), ref: 1103D5AF
                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 1103D5EA
                                                                                                                                                                                                • SendMessageA.USER32(00000000,0000004A,00000000,00000501), ref: 1103D5FD
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • PCIVideoSlave32, xrefs: 1103D608
                                                                                                                                                                                                • DoMMData - could not find %s window, xrefs: 1103D60D
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$Find$MessageSendSleep
                                                                                                                                                                                                • String ID: DoMMData - could not find %s window$PCIVideoSlave32
                                                                                                                                                                                                • API String ID: 1010850397-3146847729
                                                                                                                                                                                                • Opcode ID: a02f1deb2413835855b986d31fe149332604edbd6b3a1203050ee6bfcc5d2bdb
                                                                                                                                                                                                • Instruction ID: 40260b62f694b88d247e0099ba96be85712fa175176470c9008f94ddf9255897
                                                                                                                                                                                                • Opcode Fuzzy Hash: a02f1deb2413835855b986d31fe149332604edbd6b3a1203050ee6bfcc5d2bdb
                                                                                                                                                                                                • Instruction Fuzzy Hash: BCF02773E512187BE700EF68BC06BDEBBA89B0130AF408194ED09A62C0F6B115114BD6
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11068B70: EnterCriticalSection.KERNEL32(?,2F623E72,?,75A77CB0,75A77AA0), ref: 11068BD5
                                                                                                                                                                                                  • Part of subcall function 11068B70: SetEvent.KERNEL32(?,?,00000000,11066D20,?,?), ref: 11068CB2
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000001,000000C2,?,00000001,000000C1,?,00000001,000000C0,?,00000001,00000093,?,00000001,00000091,?), ref: 1108758A
                                                                                                                                                                                                • _free.LIBCMT ref: 110875AB
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 110875E6
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 11087606
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseHandle$CriticalEnterEventFreeLibrarySection_free
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3241181375-0
                                                                                                                                                                                                • Opcode ID: 97f90a2b9532dc7094c0873dc976133b14c8770c73277285e597bf54c11473ca
                                                                                                                                                                                                • Instruction ID: 769b914857c95559ccedf9963c302cb6770c9c9862fadc681d98dd4b5afd4e1e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 97f90a2b9532dc7094c0873dc976133b14c8770c73277285e597bf54c11473ca
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3851BDF8B807057AF95596704CA6FBE214E8BD4B4CF041016FA066E1C2CED7BE829325
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 1113F7F7
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 1113F80C
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 1113F81B
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 1113F830
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Exception@8Throwstd::exception::exception$_malloc_memsetwsprintf
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1651403513-0
                                                                                                                                                                                                • Opcode ID: 4754ce91abff75684998c44684bd62a387d3770bcf39efdefb3a8636f8b0d38b
                                                                                                                                                                                                • Instruction ID: 2aa7a213fe02530d6649da53b875432d464f8bc862cdc2c3c02bddd3af265e2f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4754ce91abff75684998c44684bd62a387d3770bcf39efdefb3a8636f8b0d38b
                                                                                                                                                                                                • Instruction Fuzzy Hash: F4514CB5900706AFC700CF9AC980A9AFBF8FF08714F50852EE55AA7740E774A654CF91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11092F20: std::_Xinvalid_argument.LIBCPMT ref: 11092F40
                                                                                                                                                                                                  • Part of subcall function 11092F20: _memmove.LIBCMT ref: 11092FC7
                                                                                                                                                                                                  • Part of subcall function 11092F20: _memmove.LIBCMT ref: 11092FEB
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 11093126
                                                                                                                                                                                                  • Part of subcall function 11150C1A: std::exception::_Copy_str.LIBCMT ref: 11150C35
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 1109313B
                                                                                                                                                                                                  • Part of subcall function 11151071: RaiseException.KERNEL32(?,?,11103644,?,?,?,?,?,11103644,?,111B83A0), ref: 111510B3
                                                                                                                                                                                                  • Part of subcall function 11092F20: _memmove.LIBCMT ref: 11093025
                                                                                                                                                                                                  • Part of subcall function 11092F20: _memmove.LIBCMT ref: 11093041
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 110931C6
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 110931DB
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memmove$Exception@8Throwstd::exception::exception$Copy_strExceptionRaiseXinvalid_argumentstd::_std::exception::_
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3482316527-0
                                                                                                                                                                                                • Opcode ID: 48381950686fee35f6dc86805a6ff2cf8b1dc353233030c430b72cf3119b753e
                                                                                                                                                                                                • Instruction ID: 34a656192ea29ff877c28e50c2c63445a0478e0dc2d9df183b14054e6d04c7b1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 48381950686fee35f6dc86805a6ff2cf8b1dc353233030c430b72cf3119b753e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 89319279A0470AEFD320DF64D850AABB3F9FB44704F104969E96A97641D770F904CBA2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,0261EF58,00000001,00000000,00000000,75A85440,?,00000000,1112A233), ref: 110E1564
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • NSSClientPlugin.cpp, xrefs: 110E148B
                                                                                                                                                                                                • m_plugin_table[pluginid] == NULL, xrefs: 110E1490
                                                                                                                                                                                                • InitPlugin(0x%08x, %d), xrefs: 110E1442
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast$ExitMessageProcesswsprintf
                                                                                                                                                                                                • String ID: InitPlugin(0x%08x, %d)$NSSClientPlugin.cpp$m_plugin_table[pluginid] == NULL
                                                                                                                                                                                                • API String ID: 73808336-146751015
                                                                                                                                                                                                • Opcode ID: fdae3d6caeb60e4e86b8a54e0c4a4c1f33da6f1cecb8f821e4c4b66ddad970f7
                                                                                                                                                                                                • Instruction ID: ad6bb8f3b253fbe3b6a656bc4dae6ed0cb60087fd9fc08c2cee8f6ee06ca03d3
                                                                                                                                                                                                • Opcode Fuzzy Hash: fdae3d6caeb60e4e86b8a54e0c4a4c1f33da6f1cecb8f821e4c4b66ddad970f7
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A41A676E0625AAFDB11CB6A8C44BDEBBE4AF55754F044169EC0697380EA70DA0087E1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2782032738-0
                                                                                                                                                                                                • Opcode ID: 534529e158e4db515927ccc196ef3b21eb4e7e2ebd5444ad79e5c81968efa83f
                                                                                                                                                                                                • Instruction ID: 755ba38bf884ac0eeaaa92c0afe6aec453c5cd012c1134b2337e0c48102fae43
                                                                                                                                                                                                • Opcode Fuzzy Hash: 534529e158e4db515927ccc196ef3b21eb4e7e2ebd5444ad79e5c81968efa83f
                                                                                                                                                                                                • Instruction Fuzzy Hash: FD410631A18A05EBDBD58FB5C9C065EFBB6AF82364F25852CD47597280EB70EA41CB40
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 6CC9BD2D
                                                                                                                                                                                                • __isleadbyte_l.LIBCMT ref: 6CC9BD60
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?,?,?,?), ref: 6CC9BD91
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?,?,?,?), ref: 6CC9BDFF
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3058430110-0
                                                                                                                                                                                                • Opcode ID: 62f3cf5d26c3e9aba067d9a66bbcc512f33da07773b46464373777bcaa17d252
                                                                                                                                                                                                • Instruction ID: a53111a5788976e5c4a2abc46f7147e02309b98877631a0706922bf9186a50d1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 62f3cf5d26c3e9aba067d9a66bbcc512f33da07773b46464373777bcaa17d252
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1431A432A05289FFDB20CF64C8A4AAE7BB5FF01324B1485E9E4648B5A9F731D940CB50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 111670EC
                                                                                                                                                                                                • __isleadbyte_l.LIBCMT ref: 1116711F
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,00000109,50036AD0,00BFBBEF,00000000,?,?,?,11167B23,00000109,00BFBBEF,00000003), ref: 11167150
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,00000109,00000001,00BFBBEF,00000000,?,?,?,11167B23,00000109,00BFBBEF,00000003), ref: 111671BE
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3058430110-0
                                                                                                                                                                                                • Opcode ID: 70553f7c7fafef29c21006f25f5c2dae4ac7e8c976c213a9198f9563594dea5c
                                                                                                                                                                                                • Instruction ID: a790c682b384103f3dc3b94a9d53280dae5bf4498d54a0adc54a3abaf1072143
                                                                                                                                                                                                • Opcode Fuzzy Hash: 70553f7c7fafef29c21006f25f5c2dae4ac7e8c976c213a9198f9563594dea5c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7931E531600656EFDB01DF64CD809ADBFBEBF02355F11896AE4608B191F7B2D960CB61
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 6CC64400: EnterCriticalSection.KERNEL32(6CCA9898,00000000,?,?,?,?,?,6CC6BD15), ref: 6CC6441C
                                                                                                                                                                                                  • Part of subcall function 6CC64400: LeaveCriticalSection.KERNEL32(6CCA9898,?,?,?,?,?,6CC6BD15), ref: 6CC6442D
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCA9898), ref: 6CC6BD1D
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCA9898), ref: 6CC6BD66
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                • String ID: CMD=HANGUP$CONNECTION_ID=%u
                                                                                                                                                                                                • API String ID: 3168844106-3609349715
                                                                                                                                                                                                • Opcode ID: 0520d276ba83711a87ee62665216655d4cf03423bbda11961ec17169ec87e6c6
                                                                                                                                                                                                • Instruction ID: 0cfdbe61ba8e8302f6942a7306a8486c773d89a38be8c03c9aa27934870abeac
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0520d276ba83711a87ee62665216655d4cf03423bbda11961ec17169ec87e6c6
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A31A8B1901205AFCB20CFBAD994AEF77F8EF45314F10896AE459D7A00F731A644CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • Sleep.KERNEL32(000001F4,00000000,?,00000000,-111D903C), ref: 1103B2B1
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                                                • String ID: /weblock.htm$:%u$redirect:http://127.0.0.1
                                                                                                                                                                                                • API String ID: 3472027048-2181447511
                                                                                                                                                                                                • Opcode ID: 6a60cb9f04780bf1a4e56164c16ea68f90256d0685b113d35d93a91b141b9392
                                                                                                                                                                                                • Instruction ID: 163816d6f2ef246cfcbc0681839aaf7e4393b709d4332236b9ae6e4fd5f74bc1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a60cb9f04780bf1a4e56164c16ea68f90256d0685b113d35d93a91b141b9392
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E110876E01116ABFB10DB64DC51FBEB7A99B5270CF0441E9EC0D97280DE607E048BE1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCA9898,?), ref: 6CC65CFE
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCA9898), ref: 6CC65D13
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                • String ID: ERROR$RESULT
                                                                                                                                                                                                • API String ID: 3168844106-833402571
                                                                                                                                                                                                • Opcode ID: cb9da5f68b50857df30650dbc3e39aa59f4a9cf66c62e49bf262630f8dc49c8c
                                                                                                                                                                                                • Instruction ID: 0bceb37515a441d5408c3144c089248ae25cf4de64374e25ab73a2a297360570
                                                                                                                                                                                                • Opcode Fuzzy Hash: cb9da5f68b50857df30650dbc3e39aa59f4a9cf66c62e49bf262630f8dc49c8c
                                                                                                                                                                                                • Instruction Fuzzy Hash: E601F1B3D012453BEB204BB59C45ADB7A9CAB5429DF55043DF80A87F02F736D84987A2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000000), ref: 110ED100
                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004C), ref: 110ED123
                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004D), ref: 110ED12A
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000001), ref: 110ED131
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MetricsSystem
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4116985748-0
                                                                                                                                                                                                • Opcode ID: e716a7c15c148c3bce95d1910b8bb650b858a5736b8f708ee99cec207b1cb7ae
                                                                                                                                                                                                • Instruction ID: 83fd5bc5d8da2d79fb4b26aef42fb772e3a20f1d5eeb9d88145602deba3fecb7
                                                                                                                                                                                                • Opcode Fuzzy Hash: e716a7c15c148c3bce95d1910b8bb650b858a5736b8f708ee99cec207b1cb7ae
                                                                                                                                                                                                • Instruction Fuzzy Hash: 07018435701215AFF340DA6DCC91F6A77D9EF887A4F108166FA18CB281DAB1EC008BE0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SetBkColor.GDI32(?,?), ref: 11131971
                                                                                                                                                                                                • SetRect.USER32(?,?,?,?,?), ref: 11131989
                                                                                                                                                                                                • ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 111319A0
                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 111319A8
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Color$RectText
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4034337308-0
                                                                                                                                                                                                • Opcode ID: 45324d8a3680e657acc28c071dd9c6bab6a1fc37b6920e72eb3f9391f2dcbffa
                                                                                                                                                                                                • Instruction ID: 91959cfbb112a9f383ae0b8012336f58c44cd3dfd92b1e902552eecfac6a1df0
                                                                                                                                                                                                • Opcode Fuzzy Hash: 45324d8a3680e657acc28c071dd9c6bab6a1fc37b6920e72eb3f9391f2dcbffa
                                                                                                                                                                                                • Instruction Fuzzy Hash: D401EC76601218BFDB00DE98CC81FAFB3ADEF49714F508159FA15E7184DAB0AE118BA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CountTick
                                                                                                                                                                                                • String ID: gfff
                                                                                                                                                                                                • API String ID: 536389180-1553575800
                                                                                                                                                                                                • Opcode ID: 3c44082f4a84c3b6d3aca5dcac9c6fc8a0c19091b8661a0142e56481f553a411
                                                                                                                                                                                                • Instruction ID: 7a15541ad9cc86498fe25248fb5b00ff822371ef0dbd8c0732db3f12087e27af
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c44082f4a84c3b6d3aca5dcac9c6fc8a0c19091b8661a0142e56481f553a411
                                                                                                                                                                                                • Instruction Fuzzy Hash: 04C1E675E003059FDB10CBA4DC81BDFB7F9EB44718F044529E51AA72C1EBB6AA40C791
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                • CreateWindowExA.USER32(00000000,edit,00000000,40040004,?,?,?,?,?,00000002,00000000,?), ref: 11007327
                                                                                                                                                                                                • SetFocus.USER32(?), ref: 11007383
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateFocusWindow_malloc_memsetwsprintf
                                                                                                                                                                                                • String ID: edit
                                                                                                                                                                                                • API String ID: 1305092643-2167791130
                                                                                                                                                                                                • Opcode ID: 27315c5d1f7352d15abcfce75e4c126172236694e22f52a29f659be4a097c581
                                                                                                                                                                                                • Instruction ID: de039c6dd70e6cc582895792d79c964172256b88ad53612648e90ac57d52fd2d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 27315c5d1f7352d15abcfce75e4c126172236694e22f52a29f659be4a097c581
                                                                                                                                                                                                • Instruction Fuzzy Hash: F4518FB6A00606AFE741CF68DC80BABB7E5FB89354F11856DF955C7340EA34E942CB60
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _strtok.LIBCMT ref: 1103734C
                                                                                                                                                                                                  • Part of subcall function 11151A96: __getptd.LIBCMT ref: 11151AB4
                                                                                                                                                                                                • _strtok.LIBCMT ref: 1103741C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strtok$__getptd
                                                                                                                                                                                                • String ID: ; >
                                                                                                                                                                                                • API String ID: 715173073-2207967850
                                                                                                                                                                                                • Opcode ID: 83b7e2a6cbd220261976a2cc7d86380cb3eec4cdc2f60ae252d597ced3692ed7
                                                                                                                                                                                                • Instruction ID: f7621361e6c596b186c407d080d6d1f1d77a3e25de21221ea8e27b6559dd514c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 83b7e2a6cbd220261976a2cc7d86380cb3eec4cdc2f60ae252d597ced3692ed7
                                                                                                                                                                                                • Instruction Fuzzy Hash: 50316D36D10A6A6FDB12CAA48C41BDEFBE4DF8035AF158494DC94AB340E730BD4587E1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • buf, xrefs: 6CC75CE8
                                                                                                                                                                                                • e:\nsmsrc\nsn\300\cva_300f1\ctl32\uuencode.c, xrefs: 6CC75CE3
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4454008542.000000006CC61000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC60000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453991803.000000006CC60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454042754.000000006CC9E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454061749.000000006CCA7000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCA8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454077712.000000006CCAC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4454111296.000000006CCAF000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6cc60000_client32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _malloc
                                                                                                                                                                                                • String ID: buf$e:\nsmsrc\nsn\300\cva_300f1\ctl32\uuencode.c
                                                                                                                                                                                                • API String ID: 1579825452-2410558694
                                                                                                                                                                                                • Opcode ID: 241a2a018c065a9445a1c8e389320850334c83fd5bdcab04ad75672697ab50df
                                                                                                                                                                                                • Instruction ID: 87f436f194379e1d32b2e80ee7b483341e957cb550c783daf9add29a89a822c8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 241a2a018c065a9445a1c8e389320850334c83fd5bdcab04ad75672697ab50df
                                                                                                                                                                                                • Instruction Fuzzy Hash: 71213AA2D402411FE3200A795C946EA3B94CB662387380776E9BAC77C2F625D94F4361
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102870: _malloc.LIBCMT ref: 11102889
                                                                                                                                                                                                  • Part of subcall function 11102870: wsprintfA.USER32 ref: 111028A4
                                                                                                                                                                                                  • Part of subcall function 11102870: _memset.LIBCMT ref: 111028C7
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 110F9259
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 110F926E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Exception@8Throw_malloc_memsetstd::exception::exceptionwsprintf
                                                                                                                                                                                                • String ID: SERVICE_STOPPED
                                                                                                                                                                                                • API String ID: 1338273076-2952185856
                                                                                                                                                                                                • Opcode ID: 7863cd1019f7c507a980daf9cc18c30ca2e51dd9cb744989036ea746dc30ae22
                                                                                                                                                                                                • Instruction ID: 861a20010b97cda9c46bc73d43b4561baa07196ef4a1bd06c3ab550d4ae6c7c8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7863cd1019f7c507a980daf9cc18c30ca2e51dd9cb744989036ea746dc30ae22
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D21DEBAA00205ABC314DFA8EC40EDBF7E8AF94750B00852AE95987740EA71FA50C7D1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 1100F22B
                                                                                                                                                                                                  • Part of subcall function 1114EE63: std::exception::exception.LIBCMT ref: 1114EE78
                                                                                                                                                                                                  • Part of subcall function 1114EE63: __CxxThrowException@8.LIBCMT ref: 1114EE8D
                                                                                                                                                                                                  • Part of subcall function 1114EE63: std::exception::exception.LIBCMT ref: 1114EE9E
                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 1100F242
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_std::exception::exception$Exception@8Throw
                                                                                                                                                                                                • String ID: string too long
                                                                                                                                                                                                • API String ID: 963545896-2556327735
                                                                                                                                                                                                • Opcode ID: b3d1314d947281a894f8efd54b95a9e12544f938a1616c6a14e75e78f85f9d23
                                                                                                                                                                                                • Instruction ID: 4ae5dbe98dc33b486374ed3c743d77287fa05e59300f19889e7a737380275ccf
                                                                                                                                                                                                • Opcode Fuzzy Hash: b3d1314d947281a894f8efd54b95a9e12544f938a1616c6a14e75e78f85f9d23
                                                                                                                                                                                                • Instruction Fuzzy Hash: DC11D6377046108BF321D9ADE880BAAF7D9EFE57B4F20065FE59187640C7A1A84087A2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11008D50: std::_Xinvalid_argument.LIBCPMT ref: 11008D6A
                                                                                                                                                                                                • OutputDebugStringA.KERNEL32(111D8BD0,000000FF,NsAppSystem::CNsAsException::CNsAsException,0000002B,111D8BD0,00000000,000000FF,2F623E72,?,00000000,00000000,?,?,?,00000000,111761AB), ref: 110D5663
                                                                                                                                                                                                • OutputDebugStringA.KERNEL32(1118BEE8,?,?,?,00000000,111761AB,000000FF,?,110D2C63,?,Invalid Server paramters), ref: 110D566A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • NsAppSystem::CNsAsException::CNsAsException, xrefs: 110D560D
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: DebugOutputString$Xinvalid_argumentstd::_
                                                                                                                                                                                                • String ID: NsAppSystem::CNsAsException::CNsAsException
                                                                                                                                                                                                • API String ID: 3978508687-500537696
                                                                                                                                                                                                • Opcode ID: 1850ce06997195f9aef3bc43c98f9b5799eefcc8e6cd501f640f2ee05f4afc4e
                                                                                                                                                                                                • Instruction ID: 8837671011e457aa4c11cfd1fd5c4e9a0250d23fcc6e96c43e9b8becd046c5d2
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1850ce06997195f9aef3bc43c98f9b5799eefcc8e6cd501f640f2ee05f4afc4e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8321BF75D04349AFDB00DFA9C880BDEFBB8EF59328F10416ED82167281DB756A04CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strncpy
                                                                                                                                                                                                • String ID: ..\ctl32\util.cpp$p || !"<2Kb mem"
                                                                                                                                                                                                • API String ID: 2961919466-1642919599
                                                                                                                                                                                                • Opcode ID: 07288aab24d8dd20403dc9fb53ff62a4c8902d348d34fad18246858022f9ba7c
                                                                                                                                                                                                • Instruction ID: a3632db9a93471b5910d5886b4d3df24aec854f6ed9a85d08698d96db66754df
                                                                                                                                                                                                • Opcode Fuzzy Hash: 07288aab24d8dd20403dc9fb53ff62a4c8902d348d34fad18246858022f9ba7c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6301D63F7046552B97014959BD84EE6BBA8DBC1279B084131FE0C9B105D622E90842E1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,2F623E72,?,?,00000000,00000000,1116FF28,000000FF,?,1106C1DF,00000000), ref: 1105F71E
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateErrorEventExitLastMessageProcesswsprintf
                                                                                                                                                                                                • String ID: ..\ctl32\Connect.cpp$event
                                                                                                                                                                                                • API String ID: 3621156866-397488498
                                                                                                                                                                                                • Opcode ID: fd3e71d5bf18a46b3dfe931f6bc4de9dd8d9b23747157b2efdc3bbba90cd4121
                                                                                                                                                                                                • Instruction ID: 7f4e7f88dac8734bf71c11550bb5f7ee8dc05d43cc50a9f1029ba97a1904f2d0
                                                                                                                                                                                                • Opcode Fuzzy Hash: fd3e71d5bf18a46b3dfe931f6bc4de9dd8d9b23747157b2efdc3bbba90cd4121
                                                                                                                                                                                                • Instruction Fuzzy Hash: 58117C75A04715AFD720CF5ADC45B9AFBF8EB09B14F008A2EF81197780E7B5A5048B91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 1108F095
                                                                                                                                                                                                  • Part of subcall function 1114EE63: std::exception::exception.LIBCMT ref: 1114EE78
                                                                                                                                                                                                  • Part of subcall function 1114EE63: __CxxThrowException@8.LIBCMT ref: 1114EE8D
                                                                                                                                                                                                  • Part of subcall function 1114EE63: std::exception::exception.LIBCMT ref: 1114EE9E
                                                                                                                                                                                                • _memmove.LIBCMT ref: 1108F0C4
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: std::exception::exception$Exception@8ThrowXinvalid_argument_memmovestd::_
                                                                                                                                                                                                • String ID: vector<T> too long
                                                                                                                                                                                                • API String ID: 1785806476-3788999226
                                                                                                                                                                                                • Opcode ID: 6f0b2e1c205bbd2c96d839bee56b005472a4b14bbc734a29f06d1c48f80613f6
                                                                                                                                                                                                • Instruction ID: a6d9f17f4f5abecd3a3e42e3327a60068f9e3e230c18d666d12c29c30de67088
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f0b2e1c205bbd2c96d839bee56b005472a4b14bbc734a29f06d1c48f80613f6
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6001B5B5E042069FC734CEB9DC80CA7B7D9EBD4318714CA2DE55A87644EA70F801CBA1
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Error. NULL capbuf, xrefs: 1100B571
                                                                                                                                                                                                • Error. preventing capbuf overflow, xrefs: 1100B596
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: Error. NULL capbuf$Error. preventing capbuf overflow
                                                                                                                                                                                                • API String ID: 0-3856134272
                                                                                                                                                                                                • Opcode ID: b51532faca43ebac7e18a9a5a26819066dfd90f60a6994718c66c64743f8ecf5
                                                                                                                                                                                                • Instruction ID: 418a5b702e0b0712c65a1007775ff8f326adea187fe23ba1f0a502aa42cbf0d9
                                                                                                                                                                                                • Opcode Fuzzy Hash: b51532faca43ebac7e18a9a5a26819066dfd90f60a6994718c66c64743f8ecf5
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5901DBBAE00A0597D610CF55F840ACBB398DBC037DF04897AEA1E97201D531F59187E2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: __strdup
                                                                                                                                                                                                • String ID: *this==pszSrc$..\CTL32\NSMString.cpp
                                                                                                                                                                                                • API String ID: 838363481-1175285396
                                                                                                                                                                                                • Opcode ID: e4453229906218e14064e09eb244ec75da78adacfa0f2a1d896df9b7f8fe9b5c
                                                                                                                                                                                                • Instruction ID: 977ead267f76f83ff3eab1d3ecdd9d4c93443979ce516d127c4424599980823c
                                                                                                                                                                                                • Opcode Fuzzy Hash: e4453229906218e14064e09eb244ec75da78adacfa0f2a1d896df9b7f8fe9b5c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5FF02D79F007065BC301DE19AC04B9BF7E9AF51658B1484B6ECA9D7311E531A4058BD1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 11102BC0: GetCurrentThreadId.KERNEL32 ref: 11102BCE
                                                                                                                                                                                                  • Part of subcall function 11102BC0: EnterCriticalSection.KERNEL32(00000000,75A73760,00000000,111DBD28,?,110C3135,00000000,75A73760), ref: 11102BD8
                                                                                                                                                                                                  • Part of subcall function 11102BC0: LeaveCriticalSection.KERNEL32(00000000,75A8A1D0,00000000,?,110C3135,00000000,75A73760), ref: 11102BF8
                                                                                                                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 110831C1
                                                                                                                                                                                                  • Part of subcall function 11103060: GetCurrentThreadId.KERNEL32 ref: 11103089
                                                                                                                                                                                                  • Part of subcall function 11103060: EnterCriticalSection.KERNEL32(00000000,?,1106B5D7,00000001,?), ref: 11103096
                                                                                                                                                                                                  • Part of subcall function 11103060: LeaveCriticalSection.KERNEL32(00000000,?,?,?,1106B5D7), ref: 111030E2
                                                                                                                                                                                                  • Part of subcall function 11083090: InterlockedDecrement.KERNEL32(00000000), ref: 11083091
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$CurrentEnterInterlockedLeaveThread$DecrementIncrement
                                                                                                                                                                                                • String ID: ..\ctl32\Errorhan.cpp$tdata
                                                                                                                                                                                                • API String ID: 572542348-657756363
                                                                                                                                                                                                • Opcode ID: f4e42414f0fbdbc5b375dfe8d0a8774ab02788612ae6362accde8ab73a6fb4c6
                                                                                                                                                                                                • Instruction ID: fed0740ed2e363c3bace71a798bb0b99693e64dd8fd0b9732b9dedd91c868084
                                                                                                                                                                                                • Opcode Fuzzy Hash: f4e42414f0fbdbc5b375dfe8d0a8774ab02788612ae6362accde8ab73a6fb4c6
                                                                                                                                                                                                • Instruction Fuzzy Hash: 06E0ED3AE0DA3F27D516A6A54C28BCFFB8A1B41A6DB404014F9286F640FC80A80082F6
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,ConvertStringSecurityDescriptorToSecurityDescriptorA), ref: 11095754
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078,00000000,?,110965DC,S:(ML;;NW;;;LW),00000001,?,00000000), ref: 1109577D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • ConvertStringSecurityDescriptorToSecurityDescriptorA, xrefs: 1109574E
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                • String ID: ConvertStringSecurityDescriptorToSecurityDescriptorA
                                                                                                                                                                                                • API String ID: 199729137-262600717
                                                                                                                                                                                                • Opcode ID: 7296345c72dc160559074f0e23efd7321d78c34b523c223cec433581c304b291
                                                                                                                                                                                                • Instruction ID: f0e677052f352e1d491147569a4aaef78e9149aea0f3838322468369201922be
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7296345c72dc160559074f0e23efd7321d78c34b523c223cec433581c304b291
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1EF08276A40228AFC320CF94E844E9BB7E8EF48721F00451AF95AD7240D671E910CBB0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetWindowTextLengthA.USER32(75A71A30), ref: 11149953
                                                                                                                                                                                                  • Part of subcall function 111028F0: _malloc.LIBCMT ref: 111028F9
                                                                                                                                                                                                  • Part of subcall function 111028F0: _memset.LIBCMT ref: 11102922
                                                                                                                                                                                                • GetWindowTextA.USER32(75A71A30,00000000,00000001), ref: 1114996D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: TextWindow$Length_malloc_memset
                                                                                                                                                                                                • String ID: ...
                                                                                                                                                                                                • API String ID: 2795061067-1685331755
                                                                                                                                                                                                • Opcode ID: c28af5b66c56861c58386236f2d9b2babd1ffea7304133fadfb457d98e0e8474
                                                                                                                                                                                                • Instruction ID: 5973807bdfb4d5bf786d2ec1048b58e7df4675e95d19225fcb855333fddf0d7a
                                                                                                                                                                                                • Opcode Fuzzy Hash: c28af5b66c56861c58386236f2d9b2babd1ffea7304133fadfb457d98e0e8474
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3DE0ED3A9002675FC30146299C489CBFB9DABCA208B048420E495C7205EA20E90A87B0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,ProcessIdToSessionId), ref: 1102F9F4
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 1102FA15
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                • String ID: ProcessIdToSessionId
                                                                                                                                                                                                • API String ID: 199729137-2164408197
                                                                                                                                                                                                • Opcode ID: 7e232c99ebf281e410bb9d0860d8d41d87a8ea0c949d0995e18e01e078c499d0
                                                                                                                                                                                                • Instruction ID: 1043d7f6ea24edd6c6d83fc4c61c48490bcd62149010b5c038bd04a9978f8638
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e232c99ebf281e410bb9d0860d8d41d87a8ea0c949d0995e18e01e078c499d0
                                                                                                                                                                                                • Instruction Fuzzy Hash: C8E06572A802246FD310DFA5D844A97F7D8EB58761F00C52AF98997600D670A844CFA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,FlashWindowEx), ref: 1101B9A4
                                                                                                                                                                                                • SetLastError.KERNEL32(00000078), ref: 1101B9C1
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                • String ID: FlashWindowEx
                                                                                                                                                                                                • API String ID: 199729137-2859592226
                                                                                                                                                                                                • Opcode ID: d149787753d8d2d84a0ecce9859625c2a5d191349cf838303432e1a6735ed8e5
                                                                                                                                                                                                • Instruction ID: 2ec4ae941f57900b93c970ecfa1e82db8788f76ee671714e22cfe94d9e586cea
                                                                                                                                                                                                • Opcode Fuzzy Hash: d149787753d8d2d84a0ecce9859625c2a5d191349cf838303432e1a6735ed8e5
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2EE09272A406245FC350EFE5D984F8BFBE8EF54731F00442AE98297604C634F840CBA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SendDlgItemMessageA.USER32(?,?,?,?,?), ref: 110010B7
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h, xrefs: 11001091
                                                                                                                                                                                                • m_hWnd, xrefs: 11001096
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Message$ErrorExitItemLastProcessSendwsprintf
                                                                                                                                                                                                • String ID: e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 2046328329-1557312927
                                                                                                                                                                                                • Opcode ID: 7af6d590896ff1dfbcac7f380829b7aab34670307aa9b842ebd1b5702f891b1a
                                                                                                                                                                                                • Instruction ID: 959fc845a7b13bf9de0acd13928d7ecdd6b58ad8c2d11ea6b61d336c87b12d71
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7af6d590896ff1dfbcac7f380829b7aab34670307aa9b842ebd1b5702f891b1a
                                                                                                                                                                                                • Instruction Fuzzy Hash: A8E01AB6610219BFD314CE85EC40ED7B3ADEB48354F008519F95997240D6B0E850CBB1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SendMessageA.USER32(?,?,?,?), ref: 11001073
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h, xrefs: 11001051
                                                                                                                                                                                                • m_hWnd, xrefs: 11001056
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Message$ErrorExitLastProcessSendwsprintf
                                                                                                                                                                                                • String ID: e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 819365019-1557312927
                                                                                                                                                                                                • Opcode ID: 563ac9448ad9209c405835ae6ffe744044af7d71d485e160b5cdb4f271289dda
                                                                                                                                                                                                • Instruction ID: 4a608db799e5a9afbdf3b9bc31dfafed9475bd885bd203aecf675f076c5a0dbd
                                                                                                                                                                                                • Opcode Fuzzy Hash: 563ac9448ad9209c405835ae6ffe744044af7d71d485e160b5cdb4f271289dda
                                                                                                                                                                                                • Instruction Fuzzy Hash: 90E046B6A00219BFD210CE85DC85EDAB3ACFB58324F00C429F91987240D6B0E850CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • PostMessageA.USER32(?,?,?,?), ref: 11001103
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h, xrefs: 110010E1
                                                                                                                                                                                                • m_hWnd, xrefs: 110010E6
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Message$ErrorExitLastPostProcesswsprintf
                                                                                                                                                                                                • String ID: e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 906220102-1557312927
                                                                                                                                                                                                • Opcode ID: 49ceb5e28b7757a3c3378fb78ae6eab82e85225ab6ba3376b7b480bd37d390ef
                                                                                                                                                                                                • Instruction ID: b9cf230d2c9f3a88a66f013921ab9639df1a4187879fb0e609e6af44bdfe2f68
                                                                                                                                                                                                • Opcode Fuzzy Hash: 49ceb5e28b7757a3c3378fb78ae6eab82e85225ab6ba3376b7b480bd37d390ef
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3DE04F76A00219BFD215CE45DC45ED6B3ACFB48314F00C429F91487640D6B0F850CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • KillTimer.USER32(?,?), ref: 110153DB
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h, xrefs: 110153C1
                                                                                                                                                                                                • m_hWnd, xrefs: 110153C6
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorExitKillLastMessageProcessTimerwsprintf
                                                                                                                                                                                                • String ID: e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 2229609774-1557312927
                                                                                                                                                                                                • Opcode ID: 1b926b9716b0b64936cb5e1a2271b180302512e4999b4c0638f729702118aa4d
                                                                                                                                                                                                • Instruction ID: 1d7125962cf813140b05ce340ba898871e4843448dff8cc316c5671598320007
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b926b9716b0b64936cb5e1a2271b180302512e4999b4c0638f729702118aa4d
                                                                                                                                                                                                • Instruction Fuzzy Hash: EEE04F7AA00315AFC215DA95D840E96F3A9AB58314F00C419ED5547740D775E940CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ShowWindow.USER32(?,?), ref: 1100113B
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h, xrefs: 11001121
                                                                                                                                                                                                • m_hWnd, xrefs: 11001126
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorExitLastMessageProcessShowWindowwsprintf
                                                                                                                                                                                                • String ID: e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 1604732272-1557312927
                                                                                                                                                                                                • Opcode ID: 578e6b42e3a466468ed5f8b48cc10b3d5d2de952ef15857138e468b3388b4fb8
                                                                                                                                                                                                • Instruction ID: 76fc1c9f204d61b598545802c88e505d5d1a1f0333807163ca50a8fc43eda729
                                                                                                                                                                                                • Opcode Fuzzy Hash: 578e6b42e3a466468ed5f8b48cc10b3d5d2de952ef15857138e468b3388b4fb8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 46D02E76A10328BFC2289A42EC01EC2F3ECAB143A8F008029FA1443240D671E840CBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • KillTimer.USER32(?,?), ref: 1100102B
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h, xrefs: 11001011
                                                                                                                                                                                                • m_hWnd, xrefs: 11001016
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorExitKillLastMessageProcessTimerwsprintf
                                                                                                                                                                                                • String ID: e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 2229609774-1557312927
                                                                                                                                                                                                • Opcode ID: 1770e36260f19dc7d9c9f2fc614e6a2aa219c11bc3183004388498927ffce4b8
                                                                                                                                                                                                • Instruction ID: 85a83e753ce2334310b605be9e6b37dc2aa326c5352e60b6a277888e17089f80
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1770e36260f19dc7d9c9f2fc614e6a2aa219c11bc3183004388498927ffce4b8
                                                                                                                                                                                                • Instruction Fuzzy Hash: A7D05E77A10329BFD225DA56EC45ED6F3DDEB18368F00C429FA4557640D7B1E880CBA2
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • FindWindowA.USER32(NSMClassList,00000000), ref: 1103B00F
                                                                                                                                                                                                • SendMessageA.USER32(00000000,0000065B,?,?), ref: 1103B027
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FindMessageSendWindow
                                                                                                                                                                                                • String ID: NSMClassList
                                                                                                                                                                                                • API String ID: 1741975844-2474587545
                                                                                                                                                                                                • Opcode ID: 0c65c2155593c244e98b49570bad4efc5dd94f5243094f64a045e500cd371313
                                                                                                                                                                                                • Instruction ID: 412497618096f6ceebb2c8e5b1c93f20f04941736e5984ac9c6eab23f84d4a3b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c65c2155593c244e98b49570bad4efc5dd94f5243094f64a045e500cd371313
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4ED01232200624BBE6109B95DD49FA7FB9CEB89B55F058055F6199A180C661D40087A0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetVersion.KERNEL32(1100D71E,?,00000000,?,1100CA4A,?), ref: 1100D4A9
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(AudioCapture.dll,?,1100CA4A,?), ref: 1100D4B8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: LibraryLoadVersion
                                                                                                                                                                                                • String ID: AudioCapture.dll
                                                                                                                                                                                                • API String ID: 3209957514-2642820777
                                                                                                                                                                                                • Opcode ID: e67a74e394a46cd4a230a294111d6738ecbe5b9cda1371316a140dce9fca34bc
                                                                                                                                                                                                • Instruction ID: 25e691207691642c4356b8f3de2543ca62ce68b30f69e8b4a8df66a417ae823a
                                                                                                                                                                                                • Opcode Fuzzy Hash: e67a74e394a46cd4a230a294111d6738ecbe5b9cda1371316a140dce9fca34bc
                                                                                                                                                                                                • Instruction Fuzzy Hash: 82E01735E215639BF7028B3A888838DB3D1B74128AFC694B0EC26C0948FB28D4409F31
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateFileA.KERNEL32(\\.\NSWFPDrv,80000000,00000000,00000000,00000003,40000000,00000000,00000000,1104FCA6,00000041,00000040,00000001,0000004F,_debug,platformid,00000000), ref: 110150D7
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,1116F448,000000FF,?,1105018C), ref: 110150E8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseCreateFileHandle
                                                                                                                                                                                                • String ID: \\.\NSWFPDrv
                                                                                                                                                                                                • API String ID: 3498533004-85019792
                                                                                                                                                                                                • Opcode ID: 6231527e6390726173594491354c6e4cd092e0601a9bcb34ddaadc10646ea3e9
                                                                                                                                                                                                • Instruction ID: 75e221cb1509f29626dfc12a380aed5e2f5bc3ba1cdec89b9f211e34a1aec4b9
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6231527e6390726173594491354c6e4cd092e0601a9bcb34ddaadc10646ea3e9
                                                                                                                                                                                                • Instruction Fuzzy Hash: F3D0C972A020347EE27116AAAC4CFCBBE09DB037B5F294264FA2EE55C4A6544C4186F0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,11047486), ref: 11125946
                                                                                                                                                                                                  • Part of subcall function 11027FB0: GetLastError.KERNEL32(?,00000000,?), ref: 11027FCC
                                                                                                                                                                                                  • Part of subcall function 11027FB0: wsprintfA.USER32 ref: 11028017
                                                                                                                                                                                                  • Part of subcall function 11027FB0: MessageBoxA.USER32(00000000,?,Client32,00000000), ref: 11028053
                                                                                                                                                                                                  • Part of subcall function 11027FB0: ExitProcess.KERNEL32 ref: 11028069
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h, xrefs: 1112592E
                                                                                                                                                                                                • m_hWnd, xrefs: 11125933
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorExitKillLastMessageProcessTimerwsprintf
                                                                                                                                                                                                • String ID: e:\nsmsrc\nsm\1201\1201f2\ctl32\wndclass.h$m_hWnd
                                                                                                                                                                                                • API String ID: 2229609774-1557312927
                                                                                                                                                                                                • Opcode ID: 204b1829b71a280764fd199e5957d6e8a8d9a1bd537b1884df3738c1ed326824
                                                                                                                                                                                                • Instruction ID: 9fa4c533130b37625838377c99370bc9f0c5ea9d34023ae3aac24fcf743b4944
                                                                                                                                                                                                • Opcode Fuzzy Hash: 204b1829b71a280764fd199e5957d6e8a8d9a1bd537b1884df3738c1ed326824
                                                                                                                                                                                                • Instruction Fuzzy Hash: 03D0A736A10721AFD6314626EC45FC1F6D55B05318F00C419F9455B580D3B0A4C1CB66
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MenuProp
                                                                                                                                                                                                • String ID: OldMenu
                                                                                                                                                                                                • API String ID: 601939786-3235417843
                                                                                                                                                                                                • Opcode ID: ff0bf9331c9e8b3eb56667db6fb023d1c3372ff7e918dd1ac3b2c2839cd45903
                                                                                                                                                                                                • Instruction ID: 0738b72f32ee0d1513da5d848264d4facd948a35df405a582f744c560893b297
                                                                                                                                                                                                • Opcode Fuzzy Hash: ff0bf9331c9e8b3eb56667db6fb023d1c3372ff7e918dd1ac3b2c2839cd45903
                                                                                                                                                                                                • Instruction Fuzzy Hash: 93C0123750257DBB83021E959D089CEFB5DBE0A5A53408021F90092104F724554187E5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(111D89EC,00000000,?,?,1100C13B,00000000,00000000), ref: 1100D77F
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(111D89EC,?,?,1100C13B,00000000,00000000), ref: 1100D7F0
                                                                                                                                                                                                  • Part of subcall function 1100D6E0: EnterCriticalSection.KERNEL32(111D89EC,1100CA4A,?,1100B4AC,?,00000000,?,1100CA4A,?), ref: 1100D6E9
                                                                                                                                                                                                  • Part of subcall function 1100D6E0: LeaveCriticalSection.KERNEL32(111D89EC,1100B4AC,?,00000000,?,1100CA4A,?), ref: 1100D761
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(111D89EC), ref: 1100D7BF
                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(111D89EC), ref: 1100D7DB
                                                                                                                                                                                                  • Part of subcall function 1100D690: EnterCriticalSection.KERNEL32(111D89EC,1100C3CB), ref: 1100D695
                                                                                                                                                                                                  • Part of subcall function 1100D690: LeaveCriticalSection.KERNEL32(111D89EC), ref: 1100D6CF
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000003.00000002.4453609467.0000000011001000.00000020.00000001.01000000.00000004.sdmp, Offset: 11000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000003.00000002.4453594023.0000000011000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453711288.0000000011181000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111CD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453748954.00000000111DC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.00000000111E1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.000000001120E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011210000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011215000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011241000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000003.00000002.4453784201.0000000011332000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_11000000_client32.jbxd
                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2978645861-0
                                                                                                                                                                                                • Opcode ID: aca24964a8334ab7ee8cd89ad2ace1eb3ed66267a62d89fe4e8a6cc7f4fed172
                                                                                                                                                                                                • Instruction ID: 0dafe6cd7310c593e9f50b724afca6883deab30faa1009faaa9d0ca0fe2b91f1
                                                                                                                                                                                                • Opcode Fuzzy Hash: aca24964a8334ab7ee8cd89ad2ace1eb3ed66267a62d89fe4e8a6cc7f4fed172
                                                                                                                                                                                                • Instruction Fuzzy Hash: FC01A736F122246BDB01DFE5AC49A9DFB9CEB4A699B0441A5FC4DD3600F631AD0087F2